Action not permitted
Modal body text goes here.
CVE-2009-2654
Vulnerability from cvelistv5
Published
2009-08-03 14:00
Modified
2024-08-07 05:59
Severity ?
EPSS score ?
Summary
Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-2142", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2142" }, { "name": "36141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36141" }, { "name": "ADV-2009-2006", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2006" }, { "name": "20090727 Re: URL spoofing bug involving Firefox\u0027s error pages and document.write", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/505265" }, { "name": "RHSA-2009:1430", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/" }, { "name": "266148", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898" }, { "name": "36001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36001" }, { "name": "USN-811-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/811-1/" }, { "name": "35803", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35803" }, { "name": "36670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36670" }, { "name": "36669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36669" }, { "name": "oval:org.mitre.oval:def:9686", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686" }, { "name": "FEDORA-2009-8288", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html" }, { "name": "36126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36126" }, { "name": "RHSA-2009:1432", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html" }, { "name": "FEDORA-2009-8279", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html" }, { "name": "20090724 URL spoofing bug involving Firefox\u0027s error pages and document.write", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/505242/30/0/threaded" }, { "name": "56717", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/56717" }, { "name": "1022603", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022603" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://es.geocities.com/jplopezy/firefoxspoofing.html" }, { "name": "DSA-1873", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1873" }, { "name": "RHSA-2009:1431", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html" }, { "name": "36435", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36435" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-2142", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2142" }, { "name": "36141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36141" }, { "name": "ADV-2009-2006", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2006" }, { "name": "20090727 Re: URL spoofing bug involving Firefox\u0027s error pages and document.write", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/505265" }, { "name": "RHSA-2009:1430", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/" }, { "name": "266148", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898" }, { "name": "36001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36001" }, { "name": "USN-811-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/811-1/" }, { "name": "35803", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35803" }, { "name": "36670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36670" }, { "name": "36669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36669" }, { "name": "oval:org.mitre.oval:def:9686", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686" }, { "name": "FEDORA-2009-8288", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html" }, { "name": "36126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36126" }, { "name": "RHSA-2009:1432", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html" }, { "name": "FEDORA-2009-8279", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html" }, { "name": "20090724 URL spoofing bug involving Firefox\u0027s error pages and document.write", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/505242/30/0/threaded" }, { "name": "56717", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/56717" }, { "name": "1022603", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022603" }, { "tags": [ "x_refsource_MISC" ], "url": "http://es.geocities.com/jplopezy/firefoxspoofing.html" }, { "name": "DSA-1873", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1873" }, { "name": "RHSA-2009:1431", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html" }, { "name": "36435", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36435" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2654", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-2142", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2142" }, { "name": "36141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36141" }, { "name": "ADV-2009-2006", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2006" }, { "name": "20090727 Re: URL spoofing bug involving Firefox\u0027s error pages and document.write", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/505265" }, { "name": "RHSA-2009:1430", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html" }, { "name": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/", "refsource": "CONFIRM", "url": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/" }, { "name": "266148", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898" }, { "name": "36001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36001" }, { "name": "USN-811-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/811-1/" }, { "name": "35803", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35803" }, { "name": "36670", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36670" }, { "name": "36669", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36669" }, { "name": "oval:org.mitre.oval:def:9686", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686" }, { "name": "FEDORA-2009-8288", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html" }, { "name": "36126", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36126" }, { "name": "RHSA-2009:1432", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html" }, { "name": "FEDORA-2009-8279", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html" }, { "name": "20090724 URL spoofing bug involving Firefox\u0027s error pages and document.write", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/505242/30/0/threaded" }, { "name": "56717", "refsource": "OSVDB", "url": "http://osvdb.org/56717" }, { "name": "1022603", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022603" }, { "name": "http://es.geocities.com/jplopezy/firefoxspoofing.html", "refsource": "MISC", "url": "http://es.geocities.com/jplopezy/firefoxspoofing.html" }, { "name": "DSA-1873", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1873" }, { "name": "RHSA-2009:1431", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html" }, { "name": "36435", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36435" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2654", "datePublished": "2009-08-03T14:00:00", "dateReserved": "2009-08-03T00:00:00", "dateUpdated": "2024-08-07T05:59:56.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-2654\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-08-03T14:30:00.717\",\"lastModified\":\"2018-10-03T22:00:55.873\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.\"},{\"lang\":\"es\",\"value\":\"Firefox de Mozilla anterior a versi\u00f3n 3.0.13, y versiones 3.5.x anteriores a 3.5.2, permite a atacantes remotos falsificar la barra de direcciones y posiblemente realizar ataques de tipo phishing, por medio de una p\u00e1gina web dise\u00f1ada que llama a window.open con un car\u00e1cter no v\u00e1lido en la URL, hace llamadas de document.write hacia el objeto resultante y luego llama al m\u00e9todo stop durante la carga de la p\u00e1gina de error.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5.1\",\"matchCriteriaId\":\"033E4FC0-E968-429E-A684-35D0A54A038A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C7AA88B-638A-451A-B235-A1A1444BE417\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C01AD7C-8470-47AB-B8AE-670E3A381E89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E43F2F1-9252-4B44-8A61-D05305915A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB9D48B-DC7B-4D92-BB26-B6DE629A2506\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A360D595-A829-4DDE-932E-9995626917E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07243837-C353-4C25-A5B1-4DA32807E97D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B832C034-F793-415F-BFC8-D97A18BA6BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83CD1A13-66CB-49CC-BD84-5D8334DB774A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C142C5-3A85-432B-80D6-2E7B1B4694F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2434FCE7-A50B-4527-9970-C7224B31141C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*\",\"matchCriteriaId\":\"5633FB6E-D623-49D4-9858-4E20E64DE458\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429ECA02-DBCD-45FB-942C-CA4BC1BC8A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F0DC80-5473-465C-9D7F-9589F1B78E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567FF916-7DE0-403C-8528-7931A43E0D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E15536D0-B6A3-4106-8196-021724324CAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"010B34F4-910E-4515-990B-8E72DF009578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A545A77-2198-4685-A87F-E0F2DAECECF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*\",\"matchCriteriaId\":\"438AACF8-006F-4522-853F-30DBBABD8C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"778FAE0C-A5CF-4B67-93A9-1A803E3E699F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7447185-7509-449D-8907-F30A42CF7EB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDBAC37-9D08-44D1-B279-BC6ACF126CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FFF89FA-2020-43CC-BACD-D66117B3DD26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"834BB391-5EB5-43A8-980A-D305EDAE6FA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A38AD88-BAA6-4FBE-885B-69E951BD1EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B500EE6C-99DB-49A3-A1F1-AFFD7FE28068\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F2938F2-A801-45E5-8E06-BE03DE03C8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F18A45C0-419C-4723-AB7D-5880EF668CE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB88E86-6E83-4A59-9266-8B98AA91774D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"66BE50FE-EA21-4633-A181-CD35196DF06E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D6BF5B1-86D1-47FE-9D9C-735718F94874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D15CE0-69DF-4EFD-801E-96A4D6AABEDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2F38886-C25A-4C6B-93E7-36461405BA99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C65D2670-F37F-48CB-804A-D35BB1C27D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8E5194-7B34-4802-BDA6-6A86EB5EDE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2917BD67-CE81-4B94-B241-D4A9DDA60319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A524A94E-F19B-42B9-AA8E-171751C339AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F71436CF-F756-44E0-8E69-6951F6B3E54A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"582EE839-B83F-4908-9780-D0C92DC44FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"824369CF-00A0-434E-94BC-71CA1317012C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB35099-B04E-4796-A25D-953329FE62F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C30ACBCA-4FA1-46DE-8F15-4830BC27E160\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9453EF65-7C69-449E-BF7C-4FECFB56713E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AA75825-21CF-475B-8040-126A13FA2216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA97C80E-17FA-4866-86CE-29886145ED80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE24BED-202E-416D-B5F2-8207D97B9939\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04198E04-CE1D-4A5A-A20C-D1E135B45F94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717DB967-F658-4699-A224-5B261BFEC10A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3487FA64-BE04-42CA-861E-3DAC097D7D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F61EA4A1-1916-48A5-8196-E3CDEF3108F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A956C036-1E47-49B2-A971-69868A510B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5AA254D-D41E-464F-9E2A-A950F08C6946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B05D2655-6641-42BE-9793-30005AC9D40D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D956DC-C73B-439F-8D79-8239207CC76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E2C7E7-56C0-466C-BB08-5EB43922C4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"462E135A-5616-46CC-A9C0-5A7A0526ACC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6121F9C1-F4DF-4AAB-9E51-AC1592AA5639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D44634-A0B5-4F05-8983-B08D392EC742\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4105171B-9C90-4ABF-B220-A35E7BA9EE40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20985549-DB24-4B69-9D40-208A47AE658E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43A13026-416F-4308-8A1B-E989BD769E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"612B015E-9F96-4CE6-83E4-23848FD609E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E391619-0967-43E1-8CBC-4D54F72A85C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0544D626-E269-4677-9B05-7DAB23BD103B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C95F7B2C-80FC-4DF2-9680-F74634DCE3E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"863C140E-DC15-4A88-AB8A-8AEF9F4B8164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38CD049A-5333-4FF7-AD34-6B74E19BADCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0066576D-D66A-4B59-B5C3-471EEBEE8B9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60ED6DAA-9194-4829-BC1A-00F04BE7930A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13BEB9A6-EFD5-4793-9603-84DB84F1CF7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"461163C6-4CA8-4BA9-95A1-136E612CBA6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"275E9D96-1290-44AB-BF9B-E9E4A803F593\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"140EFF03-09CB-436E-AF3F-1CEEFF4D3F1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23D609B2-F66C-40F1-B7D9-965189F875A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"327D8879-0B61-4681-886D-C53BE251E0ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59017F18-6C4E-4803-8A65-DB2A849C3197\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF006282-943B-4885-B523-6E575D664059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26356AB4-1C06-4E16-BAC1-B6A41626A222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC11707-DF87-4046-964D-40CF22385A48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73F1171-E34D-4AC0-BF8B-3DB38AA13EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0422C796-ECC4-42C1-9580-1CE22A096244\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"412DF091-7604-4110-87A0-3488116A97E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"13AAF607-AEEE-4FAF-BE63-73B1D951EF52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"20139741-10B1-4E4B-8D5F-A715042049C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63DF3D65-C992-44CF-89B4-893526C6242E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9024117-2E8B-4240-9E21-CC501F3879B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52624B41-AB34-40AD-8709-D9646B618AB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"917E9856-9556-4FD6-A834-858F8837A6B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98BBD74D-930C-4D80-A91B-0D61347BAA63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF2E696-883D-4DE5-8B79-D8E5D9470253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94E04FD9-38E8-462D-82C2-729F7F7F0465\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5888517E-3C57-4A0A-9895-EA4BCB0A0ED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB21291-B9F3-445E-A9E9-EA1822083DD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F72BFD4-000D-4B07-8261-C9F6839AD150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.2:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"229E350E-386C-4831-8988-5807A7601EE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.2:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"73DA5472-D97C-49F4-8D2D-E2522F59B68D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.2:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"83808B8E-0E9B-4F65-BF45-5FFD62B4F079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F\"}]}]}],\"references\":[{\"url\":\"http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://es.geocities.com/jplopezy/firefoxspoofing.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/56717\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/36001\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36126\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36141\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36435\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36669\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/36670\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1873\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2009/mfsa2009-44.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1430.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1431.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1432.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/505242/30/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.securityfocus.com/archive/1/505265\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/35803\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1022603\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/2006\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2142\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=451898\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/811-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2009_1432
Vulnerability from csaf_redhat
Published
2009-09-09 23:48
Modified
2024-11-05 17:08
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, email and newsgroup client, IRC
chat client, and HTML editor.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2009-3072, CVE-2009-3075)
A use-after-free flaw was found in SeaMonkey. An attacker could use this
flaw to crash SeaMonkey or, potentially, execute arbitrary code with the
privileges of the user running SeaMonkey. (CVE-2009-3077)
Dan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle
NULL characters in a certificate. If an attacker is able to get a
carefully-crafted certificate signed by a Certificate Authority trusted by
SeaMonkey, the attacker could use the certificate during a
man-in-the-middle attack and potentially confuse SeaMonkey into accepting
it by mistake. (CVE-2009-2408)
Descriptions in the dialogs when adding and removing PKCS #11 modules were
not informative. An attacker able to trick a user into installing a
malicious PKCS #11 module could use this flaw to install their own
Certificate Authority certificates on a user's machine, making it possible
to trick the user into believing they are viewing a trusted site or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2009-3076)
A flaw was found in the way SeaMonkey displays the address bar when
window.open() is called in a certain way. An attacker could use this flaw
to conceal a malicious URL, possibly tricking a user into believing they
are viewing a trusted site. (CVE-2009-2654)
Dan Kaminsky found that browsers still accept certificates with MD2 hash
signatures, even though MD2 is no longer considered a cryptographically
strong algorithm. This could make it easier for an attacker to create a
malicious certificate that would be treated as trusted by a browser. NSS
(provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms
inside signatures by default. (CVE-2009-2409)
All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nSeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into accepting\nit by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\n(provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms\ninside signatures by default. (CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1432", "url": "https://access.redhat.com/errata/RHSA-2009:1432" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "521311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311" }, { "category": "external", "summary": "521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1432.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T17:08:57+00:00", "generator": { "date": "2024-11-05T17:08:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1432", "initial_release_date": "2009-09-09T23:48:00+00:00", "revision_history": [ { "date": "2009-09-09T23:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-09T19:50:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:08:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.src", "product_id": "seamonkey-0:1.0.9-0.45.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2408", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510251" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2408" }, { "category": "external", "summary": "RHBZ#510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly" }, { "cve": "CVE-2009-2409", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510197" } ], "notes": [ { "category": "description", "text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.", "title": "Vulnerability description" }, { "category": "summary", "text": "deprecate MD2 in SSL cert validation (Kaminsky)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2409" }, { "category": "external", "summary": "RHBZ#510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "deprecate MD2 in SSL cert validation (Kaminsky)" }, { "cve": "CVE-2009-2654", "discovery_date": "2009-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521311" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: URL bar spoofing vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2654" }, { "category": "external", "summary": "RHBZ#521311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654" } ], "release_date": "2009-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: URL bar spoofing vulnerability" }, { "cve": "CVE-2009-3072", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521688" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3072" }, { "category": "external", "summary": "RHBZ#521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3075", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521691" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3075" }, { "category": "external", "summary": "RHBZ#521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3076", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521692" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3076" }, { "category": "external", "summary": "RHBZ#521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal" }, { "cve": "CVE-2009-3077", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521693" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3077" }, { "category": "external", "summary": "RHBZ#521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability" } ] }
rhsa-2009_1431
Vulnerability from csaf_redhat
Published
2009-09-09 23:49
Modified
2024-11-05 17:08
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, email and newsgroup client, IRC
chat client, and HTML editor.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2009-3072, CVE-2009-3075)
A use-after-free flaw was found in SeaMonkey. An attacker could use this
flaw to crash SeaMonkey or, potentially, execute arbitrary code with the
privileges of the user running SeaMonkey. (CVE-2009-3077)
Descriptions in the dialogs when adding and removing PKCS #11 modules were
not informative. An attacker able to trick a user into installing a
malicious PKCS #11 module could use this flaw to install their own
Certificate Authority certificates on a user's machine, making it possible
to trick the user into believing they are viewing a trusted site or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2009-3076)
A flaw was found in the way SeaMonkey displays the address bar when
window.open() is called in a certain way. An attacker could use this flaw
to conceal a malicious URL, possibly tricking a user into believing they
are viewing a trusted site. (CVE-2009-2654)
All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1431", "url": "https://access.redhat.com/errata/RHSA-2009:1431" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "521311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311" }, { "category": "external", "summary": "521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1431.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T17:08:52+00:00", "generator": { "date": "2024-11-05T17:08:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1431", "initial_release_date": "2009-09-09T23:49:00+00:00", "revision_history": [ { "date": "2009-09-09T23:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-09T19:49:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:08:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64", "product_id": "seamonkey-mail-0:1.0.9-48.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-48.el4_8.ia64", "product": { "name": "seamonkey-0:1.0.9-48.el4_8.ia64", "product_id": "seamonkey-0:1.0.9-48.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64", "product_id": "seamonkey-devel-0:1.0.9-48.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64", "product_id": "seamonkey-chat-0:1.0.9-48.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "product_id": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-48.el4_8.x86_64", "product": { "name": "seamonkey-0:1.0.9-48.el4_8.x86_64", "product_id": "seamonkey-0:1.0.9-48.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "product_id": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "product_id": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-48.el4_8.i386", "product": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.i386", "product_id": "seamonkey-mail-0:1.0.9-48.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-48.el4_8.i386", "product": { "name": "seamonkey-0:1.0.9-48.el4_8.i386", "product_id": "seamonkey-0:1.0.9-48.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-48.el4_8.i386", "product": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.i386", "product_id": "seamonkey-devel-0:1.0.9-48.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-48.el4_8.i386", "product": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.i386", "product_id": "seamonkey-chat-0:1.0.9-48.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-48.el4_8.src", "product": { "name": "seamonkey-0:1.0.9-48.el4_8.src", "product_id": "seamonkey-0:1.0.9-48.el4_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc", "product_id": "seamonkey-mail-0:1.0.9-48.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-48.el4_8.ppc", "product": { "name": "seamonkey-0:1.0.9-48.el4_8.ppc", "product_id": "seamonkey-0:1.0.9-48.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc", "product_id": "seamonkey-devel-0:1.0.9-48.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc", "product_id": "seamonkey-chat-0:1.0.9-48.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x", "product_id": "seamonkey-mail-0:1.0.9-48.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-48.el4_8.s390x", "product": { "name": "seamonkey-0:1.0.9-48.el4_8.s390x", "product_id": "seamonkey-0:1.0.9-48.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x", "product_id": "seamonkey-devel-0:1.0.9-48.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x", "product_id": "seamonkey-chat-0:1.0.9-48.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390", "product": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390", "product_id": "seamonkey-mail-0:1.0.9-48.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-48.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-48.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-48.el4_8.s390", "product": { "name": "seamonkey-0:1.0.9-48.el4_8.s390", "product_id": "seamonkey-0:1.0.9-48.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-48.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-48.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-48.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390", "product": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390", "product_id": "seamonkey-devel-0:1.0.9-48.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-48.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390", "product": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390", "product_id": "seamonkey-chat-0:1.0.9-48.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-48.el4_8?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2654", "discovery_date": "2009-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521311" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: URL bar spoofing vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2654" }, { "category": "external", "summary": "RHBZ#521311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654" } ], "release_date": "2009-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: URL bar spoofing vulnerability" }, { "cve": "CVE-2009-3072", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521688" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3072" }, { "category": "external", "summary": "RHBZ#521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3075", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521691" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3075" }, { "category": "external", "summary": "RHBZ#521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3076", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521692" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3076" }, { "category": "external", "summary": "RHBZ#521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal" }, { "cve": "CVE-2009-3077", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521693" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3077" }, { "category": "external", "summary": "RHBZ#521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:49:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1431" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:seamonkey-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-0:1.0.9-48.el4_8.src", "4AS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-48.el4_8.src", "4Desktop:seamonkey-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-0:1.0.9-48.el4_8.src", "4ES:seamonkey-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-0:1.0.9-48.el4_8.src", "4WS:seamonkey-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-48.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-48.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability" } ] }
rhsa-2009_1430
Vulnerability from csaf_redhat
Published
2009-09-09 23:22
Modified
2024-11-05 17:08
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox. nspr provides the Netscape
Portable Runtime (NSPR).
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074,
CVE-2009-3075)
A use-after-free flaw was found in Firefox. An attacker could use this flaw
to crash Firefox or, potentially, execute arbitrary code with the
privileges of the user running Firefox. (CVE-2009-3077)
A flaw was found in the way Firefox handles malformed JavaScript. A website
with an object containing malicious JavaScript could execute that
JavaScript with the privileges of the user running Firefox. (CVE-2009-3079)
Descriptions in the dialogs when adding and removing PKCS #11 modules were
not informative. An attacker able to trick a user into installing a
malicious PKCS #11 module could use this flaw to install their own
Certificate Authority certificates on a user's machine, making it possible
to trick the user into believing they are viewing a trusted site or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2009-3076)
A flaw was found in the way Firefox displays the address bar when
window.open() is called in a certain way. An attacker could use this flaw
to conceal a malicious URL, possibly tricking a user into believing they
are viewing a trusted site. (CVE-2009-2654)
A flaw was found in the way Firefox displays certain Unicode characters. An
attacker could use this flaw to conceal a malicious URL, possibly tricking
a user into believing they are viewing a trusted site. (CVE-2009-3078)
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.0.14. You can find a link to the Mozilla
advisories in the References section of this errata.
All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.0.14, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074,\nCVE-2009-3075)\n\nA use-after-free flaw was found in Firefox. An attacker could use this flaw\nto crash Firefox or, potentially, execute arbitrary code with the\nprivileges of the user running Firefox. (CVE-2009-3077)\n\nA flaw was found in the way Firefox handles malformed JavaScript. A website\nwith an object containing malicious JavaScript could execute that\nJavaScript with the privileges of the user running Firefox. (CVE-2009-3079)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3076)\n\nA flaw was found in the way Firefox displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nA flaw was found in the way Firefox displays certain Unicode characters. An\nattacker could use this flaw to conceal a malicious URL, possibly tricking\na user into believing they are viewing a trusted site. (CVE-2009-3078)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.14. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.14, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1430", "url": "https://access.redhat.com/errata/RHSA-2009:1430" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.14", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.14" }, { "category": "external", "summary": "521311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311" }, { "category": "external", "summary": "521686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521686" }, { "category": "external", "summary": "521687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521687" }, { "category": "external", "summary": "521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "521690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521690" }, { "category": "external", "summary": "521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "521694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521694" }, { "category": "external", "summary": "521695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521695" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1430.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T17:08:44+00:00", "generator": { "date": "2024-11-05T17:08:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1430", "initial_release_date": "2009-09-09T23:22:00+00:00", "revision_history": [ { "date": "2009-09-09T23:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-09T19:27:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:08:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.0.14-1.el4.ia64", "product": { "name": "firefox-0:3.0.14-1.el4.ia64", "product_id": "firefox-0:3.0.14-1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el4.ia64", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ia64", "product_id": "firefox-debuginfo-0:3.0.14-1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el4_8.ia64", "product": { "name": "nspr-0:4.7.5-1.el4_8.ia64", "product_id": "nspr-0:4.7.5-1.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el4_8.ia64", "product": { "name": "nspr-devel-0:4.7.5-1.el4_8.ia64", "product_id": "nspr-devel-0:4.7.5-1.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "product": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "product": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.14-1.el5_4.ia64", "product": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ia64", "product_id": "xulrunner-0:1.9.0.14-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.0.14-1.el5_4.ia64", "product": { "name": "firefox-0:3.0.14-1.el5_4.ia64", "product_id": "firefox-0:3.0.14-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el5_4.ia64", "product": { "name": "nspr-0:4.7.5-1.el5_4.ia64", "product_id": "nspr-0:4.7.5-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el5_4.ia64", "product": { "name": "nspr-devel-0:4.7.5-1.el5_4.ia64", "product_id": "nspr-devel-0:4.7.5-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.0.14-1.el4.src", "product": { "name": "firefox-0:3.0.14-1.el4.src", "product_id": "firefox-0:3.0.14-1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=src" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el4_8.src", "product": { "name": "nspr-0:4.7.5-1.el4_8.src", "product_id": "nspr-0:4.7.5-1.el4_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.14-1.el5_4.src", "product": { "name": "xulrunner-0:1.9.0.14-1.el5_4.src", "product_id": "xulrunner-0:1.9.0.14-1.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=src" } } }, { "category": "product_version", "name": "firefox-0:3.0.14-1.el5_4.src", "product": { "name": "firefox-0:3.0.14-1.el5_4.src", "product_id": "firefox-0:3.0.14-1.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=src" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el5_4.src", "product": { "name": "nspr-0:4.7.5-1.el5_4.src", "product_id": "nspr-0:4.7.5-1.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.0.14-1.el4.x86_64", "product": { "name": "firefox-0:3.0.14-1.el4.x86_64", "product_id": "firefox-0:3.0.14-1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64", "product_id": "firefox-debuginfo-0:3.0.14-1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el4_8.x86_64", "product": { "name": "nspr-0:4.7.5-1.el4_8.x86_64", "product_id": "nspr-0:4.7.5-1.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el4_8.x86_64", "product": { "name": "nspr-devel-0:4.7.5-1.el4_8.x86_64", "product_id": "nspr-devel-0:4.7.5-1.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "product": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "product": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64", "product": { "name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64", "product_id": "xulrunner-0:1.9.0.14-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.0.14-1.el5_4.x86_64", "product": { "name": "firefox-0:3.0.14-1.el5_4.x86_64", "product_id": "firefox-0:3.0.14-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el5_4.x86_64", "product": { "name": "nspr-devel-0:4.7.5-1.el5_4.x86_64", "product_id": "nspr-devel-0:4.7.5-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el5_4.x86_64", "product": { "name": "nspr-0:4.7.5-1.el5_4.x86_64", "product_id": "nspr-0:4.7.5-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.0.14-1.el4.i386", "product": { "name": "firefox-0:3.0.14-1.el4.i386", "product_id": "firefox-0:3.0.14-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el4.i386", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el4.i386", "product_id": "firefox-debuginfo-0:3.0.14-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el4_8.i386", "product": { "name": "nspr-0:4.7.5-1.el4_8.i386", "product_id": "nspr-0:4.7.5-1.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=i386" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386", "product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=i386" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el4_8.i386", "product": { "name": "nspr-devel-0:4.7.5-1.el4_8.i386", "product_id": "nspr-devel-0:4.7.5-1.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "product": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "product": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.14-1.el5_4.i386", "product": { "name": "xulrunner-0:1.9.0.14-1.el5_4.i386", "product_id": "xulrunner-0:1.9.0.14-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386", "product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.0.14-1.el5_4.i386", "product": { "name": "firefox-0:3.0.14-1.el5_4.i386", "product_id": "firefox-0:3.0.14-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386", "product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el5_4.i386", "product": { "name": "nspr-devel-0:4.7.5-1.el5_4.i386", "product_id": "nspr-devel-0:4.7.5-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el5_4.i386", "product": { "name": "nspr-0:4.7.5-1.el5_4.i386", "product_id": "nspr-0:4.7.5-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.0.14-1.el4.ppc", "product": { "name": "firefox-0:3.0.14-1.el4.ppc", "product_id": "firefox-0:3.0.14-1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el4.ppc", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ppc", "product_id": "firefox-debuginfo-0:3.0.14-1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el4_8.ppc", "product": { "name": "nspr-0:4.7.5-1.el4_8.ppc", "product_id": "nspr-0:4.7.5-1.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el4_8.ppc", "product": { "name": "nspr-devel-0:4.7.5-1.el4_8.ppc", "product_id": "nspr-devel-0:4.7.5-1.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "product": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "product": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc", "product": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc", "product_id": "xulrunner-0:1.9.0.14-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.0.14-1.el5_4.ppc", "product": { "name": "firefox-0:3.0.14-1.el5_4.ppc", "product_id": "firefox-0:3.0.14-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el5_4.ppc", "product": { "name": "nspr-0:4.7.5-1.el5_4.ppc", "product_id": "nspr-0:4.7.5-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el5_4.ppc", "product": { "name": "nspr-devel-0:4.7.5-1.el5_4.ppc", "product_id": "nspr-devel-0:4.7.5-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.0.14-1.el4.s390x", "product": { "name": "firefox-0:3.0.14-1.el4.s390x", "product_id": "firefox-0:3.0.14-1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el4.s390x", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390x", "product_id": "firefox-debuginfo-0:3.0.14-1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el4_8.s390x", "product": { "name": "nspr-0:4.7.5-1.el4_8.s390x", "product_id": "nspr-0:4.7.5-1.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el4_8.s390x", "product": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390x", "product_id": "nspr-devel-0:4.7.5-1.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "product": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "product": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.14-1.el5_4.s390x", "product": { "name": "xulrunner-0:1.9.0.14-1.el5_4.s390x", "product_id": "xulrunner-0:1.9.0.14-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "product_id": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.14-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.0.14-1.el5_4.s390x", "product": { "name": "firefox-0:3.0.14-1.el5_4.s390x", "product_id": "firefox-0:3.0.14-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el5_4.s390x", "product": { "name": "nspr-0:4.7.5-1.el5_4.s390x", "product_id": "nspr-0:4.7.5-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el5_4.s390x", "product": { "name": "nspr-devel-0:4.7.5-1.el5_4.s390x", "product_id": "nspr-devel-0:4.7.5-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.0.14-1.el4.s390", "product": { "name": "firefox-0:3.0.14-1.el4.s390", "product_id": "firefox-0:3.0.14-1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el4.s390", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390", "product_id": "firefox-debuginfo-0:3.0.14-1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el4?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el4_8.s390", "product": { "name": "nspr-0:4.7.5-1.el4_8.s390", "product_id": "nspr-0:4.7.5-1.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=s390" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390", "product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=s390" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el4_8.s390", "product": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390", "product_id": "nspr-devel-0:4.7.5-1.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el4_8?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "product": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "product": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.14-1.el5_4.s390", "product": { "name": "xulrunner-0:1.9.0.14-1.el5_4.s390", "product_id": "xulrunner-0:1.9.0.14-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390", "product": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390", "product_id": "firefox-debuginfo-0:3.0.14-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.14-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.0.14-1.el5_4.s390", "product": { "name": "firefox-0:3.0.14-1.el5_4.s390", "product_id": "firefox-0:3.0.14-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.14-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el5_4.s390", "product": { "name": "nspr-0:4.7.5-1.el5_4.s390", "product_id": "nspr-0:4.7.5-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390", "product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el5_4.s390", "product": { "name": "nspr-devel-0:4.7.5-1.el5_4.s390", "product_id": "nspr-devel-0:4.7.5-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.7.5-1.el4_8.ppc64", "product": { "name": "nspr-0:4.7.5-1.el4_8.ppc64", "product_id": "nspr-0:4.7.5-1.el4_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el4_8?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "product_id": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el4_8?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "product": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "product_id": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.14-1.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "product": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "product_id": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.14-1.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64", "product": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64", "product_id": "xulrunner-0:1.9.0.14-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.14-1.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-0:4.7.5-1.el5_4.ppc64", "product": { "name": "nspr-0:4.7.5-1.el5_4.ppc64", "product_id": "nspr-0:4.7.5-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.5-1.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "product": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "product_id": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.5-1.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.5-1.el5_4.ppc64", "product": { "name": "nspr-devel-0:4.7.5-1.el5_4.ppc64", "product_id": "nspr-devel-0:4.7.5-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.5-1.el5_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.14-1.el4.i386" }, "product_reference": "firefox-0:3.0.14-1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.14-1.el4.ia64" }, "product_reference": "firefox-0:3.0.14-1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.14-1.el4.ppc" }, "product_reference": "firefox-0:3.0.14-1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.14-1.el4.s390" }, "product_reference": "firefox-0:3.0.14-1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.14-1.el4.s390x" }, "product_reference": "firefox-0:3.0.14-1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.14-1.el4.src" }, "product_reference": "firefox-0:3.0.14-1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.14-1.el4.x86_64" }, "product_reference": "firefox-0:3.0.14-1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.5-1.el4_8.ppc64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.5-1.el4_8.src" }, "product_reference": "nspr-0:4.7.5-1.el4_8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.14-1.el4.i386" }, "product_reference": "firefox-0:3.0.14-1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.14-1.el4.ia64" }, "product_reference": "firefox-0:3.0.14-1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.14-1.el4.ppc" }, "product_reference": "firefox-0:3.0.14-1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.14-1.el4.s390" }, "product_reference": "firefox-0:3.0.14-1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.14-1.el4.s390x" }, "product_reference": "firefox-0:3.0.14-1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.14-1.el4.src" }, "product_reference": "firefox-0:3.0.14-1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.14-1.el4.x86_64" }, "product_reference": "firefox-0:3.0.14-1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.src" }, "product_reference": "nspr-0:4.7.5-1.el4_8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.14-1.el4.i386" }, "product_reference": "firefox-0:3.0.14-1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.14-1.el4.ia64" }, "product_reference": "firefox-0:3.0.14-1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.14-1.el4.ppc" }, "product_reference": "firefox-0:3.0.14-1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.14-1.el4.s390" }, "product_reference": "firefox-0:3.0.14-1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.14-1.el4.s390x" }, "product_reference": "firefox-0:3.0.14-1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.14-1.el4.src" }, "product_reference": "firefox-0:3.0.14-1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.14-1.el4.x86_64" }, "product_reference": "firefox-0:3.0.14-1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.5-1.el4_8.ppc64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.5-1.el4_8.src" }, "product_reference": "nspr-0:4.7.5-1.el4_8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.14-1.el4.i386" }, "product_reference": "firefox-0:3.0.14-1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.14-1.el4.ia64" }, "product_reference": "firefox-0:3.0.14-1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.14-1.el4.ppc" }, "product_reference": "firefox-0:3.0.14-1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.14-1.el4.s390" }, "product_reference": "firefox-0:3.0.14-1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.14-1.el4.s390x" }, "product_reference": "firefox-0:3.0.14-1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.14-1.el4.src" }, "product_reference": "firefox-0:3.0.14-1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.14-1.el4.x86_64" }, "product_reference": "firefox-0:3.0.14-1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.5-1.el4_8.ppc64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.5-1.el4_8.src" }, "product_reference": "nspr-0:4.7.5-1.el4_8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.i386" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.s390" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64" }, "product_reference": "nspr-devel-0:4.7.5-1.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src" }, "product_reference": "nspr-0:4.7.5-1.el5_4.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.14-1.el5_4.i386" }, "product_reference": "firefox-0:3.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.14-1.el5_4.ia64" }, "product_reference": "firefox-0:3.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.14-1.el5_4.ppc" }, "product_reference": "firefox-0:3.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.14-1.el5_4.s390" }, "product_reference": "firefox-0:3.0.14-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.14-1.el5_4.s390x" }, "product_reference": "firefox-0:3.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.14-1.el5_4.src" }, "product_reference": "firefox-0:3.0.14-1.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.14-1.el5_4.x86_64" }, "product_reference": "firefox-0:3.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.5-1.el5_4.src" }, "product_reference": "nspr-0:4.7.5-1.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.src" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.14-1.el5_4.i386" }, "product_reference": "firefox-0:3.0.14-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.14-1.el5_4.ia64" }, "product_reference": "firefox-0:3.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.14-1.el5_4.ppc" }, "product_reference": "firefox-0:3.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.14-1.el5_4.s390" }, "product_reference": "firefox-0:3.0.14-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.14-1.el5_4.s390x" }, "product_reference": "firefox-0:3.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.14-1.el5_4.src" }, "product_reference": "firefox-0:3.0.14-1.el5_4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.14-1.el5_4.x86_64" }, "product_reference": "firefox-0:3.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.5-1.el5_4.src" }, "product_reference": "nspr-0:4.7.5-1.el5_4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.i386" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.s390" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.5-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64" }, "product_reference": "nspr-devel-0:4.7.5-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.src" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2654", "discovery_date": "2009-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521311" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: URL bar spoofing vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2654" }, { "category": "external", "summary": "RHBZ#521311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654" } ], "release_date": "2009-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: URL bar spoofing vulnerability" }, { "cve": "CVE-2009-3070", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521686" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3070" }, { "category": "external", "summary": "RHBZ#521686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3070", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3070" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3071", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521687" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3071" }, { "category": "external", "summary": "RHBZ#521687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3071" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3072", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521688" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3072" }, { "category": "external", "summary": "RHBZ#521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3074", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521690" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the JavaScript engine in Mozilla Firefox before 3.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3074" }, { "category": "external", "summary": "RHBZ#521690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3074" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3075", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521691" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3075" }, { "category": "external", "summary": "RHBZ#521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3076", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521692" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3076" }, { "category": "external", "summary": "RHBZ#521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal" }, { "cve": "CVE-2009-3077", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521693" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3077" }, { "category": "external", "summary": "RHBZ#521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability" }, { "cve": "CVE-2009-3078", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521694" } ], "notes": [ { "category": "description", "text": "Visual truncation vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to trigger a vertical scroll and spoof URLs via unspecified Unicode characters with a tall line-height property.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3078" }, { "category": "external", "summary": "RHBZ#521694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3078", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3078" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox 3.5.3 3.0.14 Location bar spoofing via tall line-height Unicode characters" }, { "cve": "CVE-2009-3079", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521695" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to execute arbitrary JavaScript with chrome privileges via vectors involving an object, the FeedWriter, and the BrowserFeedWriter.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3079" }, { "category": "external", "summary": "RHBZ#521695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3079", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3079" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.14-1.el4.i386", "4AS:firefox-0:3.0.14-1.el4.ia64", "4AS:firefox-0:3.0.14-1.el4.ppc", "4AS:firefox-0:3.0.14-1.el4.s390", "4AS:firefox-0:3.0.14-1.el4.s390x", "4AS:firefox-0:3.0.14-1.el4.src", "4AS:firefox-0:3.0.14-1.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4AS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4AS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4AS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4AS:nspr-0:4.7.5-1.el4_8.i386", "4AS:nspr-0:4.7.5-1.el4_8.ia64", "4AS:nspr-0:4.7.5-1.el4_8.ppc", "4AS:nspr-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-0:4.7.5-1.el4_8.s390", "4AS:nspr-0:4.7.5-1.el4_8.s390x", "4AS:nspr-0:4.7.5-1.el4_8.src", "4AS:nspr-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.5-1.el4_8.i386", "4AS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390", "4AS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.14-1.el4.i386", "4Desktop:firefox-0:3.0.14-1.el4.ia64", "4Desktop:firefox-0:3.0.14-1.el4.ppc", "4Desktop:firefox-0:3.0.14-1.el4.s390", "4Desktop:firefox-0:3.0.14-1.el4.s390x", "4Desktop:firefox-0:3.0.14-1.el4.src", "4Desktop:firefox-0:3.0.14-1.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4Desktop:nspr-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-0:4.7.5-1.el4_8.src", "4Desktop:nspr-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4ES:firefox-0:3.0.14-1.el4.i386", "4ES:firefox-0:3.0.14-1.el4.ia64", "4ES:firefox-0:3.0.14-1.el4.ppc", "4ES:firefox-0:3.0.14-1.el4.s390", "4ES:firefox-0:3.0.14-1.el4.s390x", "4ES:firefox-0:3.0.14-1.el4.src", "4ES:firefox-0:3.0.14-1.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.i386", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4ES:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390", "4ES:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4ES:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4ES:nspr-0:4.7.5-1.el4_8.i386", "4ES:nspr-0:4.7.5-1.el4_8.ia64", "4ES:nspr-0:4.7.5-1.el4_8.ppc", "4ES:nspr-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-0:4.7.5-1.el4_8.s390", "4ES:nspr-0:4.7.5-1.el4_8.s390x", "4ES:nspr-0:4.7.5-1.el4_8.src", "4ES:nspr-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.5-1.el4_8.i386", "4ES:nspr-devel-0:4.7.5-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.5-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390", "4ES:nspr-devel-0:4.7.5-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.5-1.el4_8.x86_64", "4WS:firefox-0:3.0.14-1.el4.i386", "4WS:firefox-0:3.0.14-1.el4.ia64", "4WS:firefox-0:3.0.14-1.el4.ppc", "4WS:firefox-0:3.0.14-1.el4.s390", "4WS:firefox-0:3.0.14-1.el4.s390x", "4WS:firefox-0:3.0.14-1.el4.src", "4WS:firefox-0:3.0.14-1.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.i386", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ia64", "4WS:firefox-debuginfo-0:3.0.14-1.el4.ppc", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390", "4WS:firefox-debuginfo-0:3.0.14-1.el4.s390x", "4WS:firefox-debuginfo-0:3.0.14-1.el4.x86_64", "4WS:nspr-0:4.7.5-1.el4_8.i386", "4WS:nspr-0:4.7.5-1.el4_8.ia64", "4WS:nspr-0:4.7.5-1.el4_8.ppc", "4WS:nspr-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-0:4.7.5-1.el4_8.s390", "4WS:nspr-0:4.7.5-1.el4_8.s390x", "4WS:nspr-0:4.7.5-1.el4_8.src", "4WS:nspr-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.5-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.5-1.el4_8.i386", "4WS:nspr-devel-0:4.7.5-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.5-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390", "4WS:nspr-devel-0:4.7.5-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.5-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Client:firefox-0:3.0.14-1.el5_4.i386", "5Client:firefox-0:3.0.14-1.el5_4.ia64", "5Client:firefox-0:3.0.14-1.el5_4.ppc", "5Client:firefox-0:3.0.14-1.el5_4.s390", "5Client:firefox-0:3.0.14-1.el5_4.s390x", "5Client:firefox-0:3.0.14-1.el5_4.src", "5Client:firefox-0:3.0.14-1.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Client:nspr-0:4.7.5-1.el5_4.i386", "5Client:nspr-0:4.7.5-1.el5_4.ia64", "5Client:nspr-0:4.7.5-1.el5_4.ppc", "5Client:nspr-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-0:4.7.5-1.el5_4.s390", "5Client:nspr-0:4.7.5-1.el5_4.s390x", "5Client:nspr-0:4.7.5-1.el5_4.src", "5Client:nspr-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.5-1.el5_4.i386", "5Client:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390", "5Client:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-0:1.9.0.14-1.el5_4.src", "5Client:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64", "5Server:firefox-0:3.0.14-1.el5_4.i386", "5Server:firefox-0:3.0.14-1.el5_4.ia64", "5Server:firefox-0:3.0.14-1.el5_4.ppc", "5Server:firefox-0:3.0.14-1.el5_4.s390", "5Server:firefox-0:3.0.14-1.el5_4.s390x", "5Server:firefox-0:3.0.14-1.el5_4.src", "5Server:firefox-0:3.0.14-1.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.14-1.el5_4.x86_64", "5Server:nspr-0:4.7.5-1.el5_4.i386", "5Server:nspr-0:4.7.5-1.el5_4.ia64", "5Server:nspr-0:4.7.5-1.el5_4.ppc", "5Server:nspr-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-0:4.7.5-1.el5_4.s390", "5Server:nspr-0:4.7.5-1.el5_4.s390x", "5Server:nspr-0:4.7.5-1.el5_4.src", "5Server:nspr-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.5-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.5-1.el5_4.i386", "5Server:nspr-devel-0:4.7.5-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.5-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390", "5Server:nspr-devel-0:4.7.5-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.5-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-0:1.9.0.14-1.el5_4.src", "5Server:xulrunner-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.14-1.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.14-1.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 Chrome privilege escalation with FeedWriter" } ] }
gsd-2009-2654
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-2654", "description": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.", "id": "GSD-2009-2654", "references": [ "https://www.suse.com/security/cve/CVE-2009-2654.html", "https://www.debian.org/security/2009/dsa-1873", "https://access.redhat.com/errata/RHSA-2009:1432", "https://access.redhat.com/errata/RHSA-2009:1431", "https://access.redhat.com/errata/RHSA-2009:1430", "https://linux.oracle.com/cve/CVE-2009-2654.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-2654" ], "details": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.", "id": "GSD-2009-2654", "modified": "2023-12-13T01:19:46.531764Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2654", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-2142", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2142" }, { "name": "36141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36141" }, { "name": "ADV-2009-2006", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2006" }, { "name": "20090727 Re: URL spoofing bug involving Firefox\u0027s error pages and document.write", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/505265" }, { "name": "RHSA-2009:1430", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html" }, { "name": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/", "refsource": "CONFIRM", "url": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/" }, { "name": "266148", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898" }, { "name": "36001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36001" }, { "name": "USN-811-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/811-1/" }, { "name": "35803", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35803" }, { "name": "36670", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36670" }, { "name": "36669", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36669" }, { "name": "oval:org.mitre.oval:def:9686", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686" }, { "name": "FEDORA-2009-8288", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html" }, { "name": "36126", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36126" }, { "name": "RHSA-2009:1432", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html" }, { "name": "FEDORA-2009-8279", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html" }, { "name": "20090724 URL spoofing bug involving Firefox\u0027s error pages and document.write", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/505242/30/0/threaded" }, { "name": "56717", "refsource": "OSVDB", "url": "http://osvdb.org/56717" }, { "name": "1022603", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022603" }, { "name": "http://es.geocities.com/jplopezy/firefoxspoofing.html", "refsource": "MISC", "url": "http://es.geocities.com/jplopezy/firefoxspoofing.html" }, { "name": "DSA-1873", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1873" }, { "name": "RHSA-2009:1431", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html" }, { "name": "36435", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36435" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.2:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.2:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.2:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2654" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-2006", "refsource": "VUPEN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2006" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898" }, { "name": "36001", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36001" }, { "name": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/" }, { "name": "20090724 URL spoofing bug involving Firefox\u0027s error pages and document.write", "refsource": "BUGTRAQ", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/505242/30/0/threaded" }, { "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html" }, { "name": "35803", "refsource": "BID", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/35803" }, { "name": "ADV-2009-2142", "refsource": "VUPEN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2142" }, { "name": "56717", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/56717" }, { "name": "20090727 Re: URL spoofing bug involving Firefox\u0027s error pages and document.write", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/505265" }, { "name": "36141", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36141" }, { "name": "1022603", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1022603" }, { "name": "http://es.geocities.com/jplopezy/firefoxspoofing.html", "refsource": "MISC", "tags": [], "url": "http://es.geocities.com/jplopezy/firefoxspoofing.html" }, { "name": "FEDORA-2009-8288", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html" }, { "name": "FEDORA-2009-8279", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html" }, { "name": "36126", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36126" }, { "name": "266148", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1" }, { "name": "RHSA-2009:1432", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "name": "RHSA-2009:1431", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html" }, { "name": "RHSA-2009:1430", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html" }, { "name": "36435", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36435" }, { "name": "DSA-1873", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2009/dsa-1873" }, { "name": "36669", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/36669" }, { "name": "36670", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/36670" }, { "name": "oval:org.mitre.oval:def:9686", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686" }, { "name": "USN-811-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/811-1/" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2018-10-03T22:00Z", "publishedDate": "2009-08-03T14:30Z" } } }
ghsa-4h5h-76c6-8744
Vulnerability from github
Published
2022-05-02 03:37
Modified
2022-05-02 03:37
Details
Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.
{ "affected": [], "aliases": [ "CVE-2009-2654" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-08-03T14:30:00Z", "severity": "MODERATE" }, "details": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.", "id": "GHSA-4h5h-76c6-8744", "modified": "2022-05-02T03:37:17Z", "published": "2022-05-02T03:37:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686" }, { "type": "WEB", "url": "https://usn.ubuntu.com/811-1" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html" }, { "type": "WEB", "url": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability" }, { "type": "WEB", "url": "http://es.geocities.com/jplopezy/firefoxspoofing.html" }, { "type": "WEB", "url": "http://osvdb.org/56717" }, { "type": "WEB", "url": "http://secunia.com/advisories/36001" }, { "type": "WEB", "url": "http://secunia.com/advisories/36126" }, { "type": "WEB", "url": "http://secunia.com/advisories/36141" }, { "type": "WEB", "url": "http://secunia.com/advisories/36435" }, { "type": "WEB", "url": "http://secunia.com/advisories/36669" }, { "type": "WEB", "url": "http://secunia.com/advisories/36670" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1873" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/505242/30/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/505265" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/35803" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022603" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/2006" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/2142" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.