Action not permitted
Modal body text goes here.
CVE-2011-1202
Vulnerability from cvelistv5
Published
2011-03-11 01:00
Modified
2024-08-06 22:21
Severity ?
EPSS score ?
Summary
The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:21:33.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:14244", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" }, { "name": "46785", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46785" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "name": "MDVSA-2011:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "name": "google-xslt-info-disclosure(65966)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "name": "ADV-2011-0628", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0628" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:14244", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" }, { "name": "46785", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46785" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "name": "MDVSA-2011:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "name": "google-xslt-info-disclosure(65966)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "name": "ADV-2011-0628", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0628" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:14244", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" }, { "name": "46785", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46785" }, { "name": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f", "refsource": "CONFIRM", "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "name": "MDVSA-2011:079", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "name": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=73716", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "name": "google-xslt-info-disclosure(65966)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=684386", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "name": "MDVSA-2012:164", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "name": "http://downloads.avaya.com/css/P8/documents/100144158", "refsource": "CONFIRM", "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "name": "ADV-2011-0628", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0628" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1202", "datePublished": "2011-03-11T01:00:00", "dateReserved": "2011-03-03T00:00:00", "dateUpdated": "2024-08-06T22:21:33.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-1202\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-03-11T02:01:20.200\",\"lastModified\":\"2020-06-04T14:16:14.097\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en la implementaci\u00f3n XSLT en Google Chrome anterior a v10.0.648.127 permite a atacantes remotos obtener informaci\u00f3n sensible acerca de las direcciones de memoria en el mont\u00f3n mediante vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.648.127\",\"matchCriteriaId\":\"C7AD8B5C-C973-4445-B111-716D9814CE79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1.26\",\"matchCriteriaId\":\"9251F19D-BEA4-4ED4-9A4B-EA89E795C6D0\"}]}]}],\"references\":[{\"url\":\"http://code.google.com/p/chromium/issues/detail?id=73716\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://downloads.avaya.com/css/P8/documents/100144158\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:079\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:164\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/46785\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0628\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=684386\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65966\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2012_1265
Vulnerability from csaf_redhat
Published
2012-09-13 16:54
Modified
2024-11-05 17:51
Summary
Red Hat Security Advisory: libxslt security update
Notes
Topic
Updated libxslt packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
libxslt is a library for transforming XML files into other textual formats
(including HTML, plain text, and other XML representations of the
underlying data) using the standard XSLT stylesheet transformation
mechanism.
A heap-based buffer overflow flaw was found in the way libxslt applied
templates to nodes selected by certain namespaces. An attacker could use
this flaw to create a malicious XSL file that, when used by an application
linked against libxslt to perform an XSL transformation, could cause the
application to crash or, possibly, execute arbitrary code with the
privileges of the user running the application. (CVE-2012-2871)
Several denial of service flaws were found in libxslt. An attacker could
use these flaws to create a malicious XSL file that, when used by an
application linked against libxslt to perform an XSL transformation, could
cause the application to crash. (CVE-2012-2825, CVE-2012-2870,
CVE-2011-3970)
An information leak could occur if an application using libxslt processed
an untrusted XPath expression, or used a malicious XSL file to perform an
XSL transformation. If combined with other flaws, this leak could possibly
help an attacker bypass intended memory corruption protections.
(CVE-2011-1202)
All libxslt users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. All running
applications linked against libxslt must be restarted for this update to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxslt packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "libxslt is a library for transforming XML files into other textual formats\n(including HTML, plain text, and other XML representations of the\nunderlying data) using the standard XSLT stylesheet transformation\nmechanism.\n\nA heap-based buffer overflow flaw was found in the way libxslt applied\ntemplates to nodes selected by certain namespaces. An attacker could use\nthis flaw to create a malicious XSL file that, when used by an application\nlinked against libxslt to perform an XSL transformation, could cause the\napplication to crash or, possibly, execute arbitrary code with the\nprivileges of the user running the application. (CVE-2012-2871)\n\nSeveral denial of service flaws were found in libxslt. An attacker could\nuse these flaws to create a malicious XSL file that, when used by an\napplication linked against libxslt to perform an XSL transformation, could\ncause the application to crash. (CVE-2012-2825, CVE-2012-2870,\nCVE-2011-3970)\n\nAn information leak could occur if an application using libxslt processed\nan untrusted XPath expression, or used a malicious XSL file to perform an\nXSL transformation. If combined with other flaws, this leak could possibly\nhelp an attacker bypass intended memory corruption protections.\n(CVE-2011-1202)\n\nAll libxslt users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues. All running\napplications linked against libxslt must be restarted for this update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1265", "url": "https://access.redhat.com/errata/RHSA-2012:1265" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "684386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "category": "external", "summary": "788826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788826" }, { "category": "external", "summary": "835982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=835982" }, { "category": "external", "summary": "852935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=852935" }, { "category": "external", "summary": "852937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=852937" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1265.json" } ], "title": "Red Hat Security Advisory: libxslt security update", "tracking": { "current_release_date": "2024-11-05T17:51:22+00:00", "generator": { "date": "2024-11-05T17:51:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:1265", "initial_release_date": "2012-09-13T16:54:00+00:00", "revision_history": [ { "date": "2012-09-13T16:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-09-13T17:00:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:51:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "product": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "product_id": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.26-2.el6_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "product": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "product_id": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.26-2.el6_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "product": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "product_id": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.26-2.el6_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "product": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "product_id": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.26-2.el6_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "product": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "product_id": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.17-4.el5_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxslt-0:1.1.17-4.el5_8.3.x86_64", "product": { "name": "libxslt-0:1.1.17-4.el5_8.3.x86_64", "product_id": "libxslt-0:1.1.17-4.el5_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.17-4.el5_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "product": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "product_id": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.17-4.el5_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "product": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "product_id": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.17-4.el5_8.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "product": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "product_id": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.26-2.el6_3.1?arch=i686" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "product": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "product_id": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.26-2.el6_3.1?arch=i686" } } }, { "category": "product_version", "name": "libxslt-0:1.1.26-2.el6_3.1.i686", "product": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686", "product_id": "libxslt-0:1.1.26-2.el6_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.26-2.el6_3.1?arch=i686" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "product": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "product_id": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.26-2.el6_3.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxslt-0:1.1.26-2.el6_3.1.src", "product": { "name": "libxslt-0:1.1.26-2.el6_3.1.src", "product_id": "libxslt-0:1.1.26-2.el6_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.26-2.el6_3.1?arch=src" } } }, { "category": "product_version", "name": "libxslt-0:1.1.17-4.el5_8.3.src", "product": { "name": "libxslt-0:1.1.17-4.el5_8.3.src", "product_id": "libxslt-0:1.1.17-4.el5_8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.17-4.el5_8.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxslt-0:1.1.26-2.el6_3.1.ppc", "product": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc", "product_id": "libxslt-0:1.1.26-2.el6_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.26-2.el6_3.1?arch=ppc" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "product": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "product_id": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.26-2.el6_3.1?arch=ppc" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "product": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "product_id": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.26-2.el6_3.1?arch=ppc" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "product": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "product_id": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.17-4.el5_8.3?arch=ppc" } } }, { "category": "product_version", "name": "libxslt-0:1.1.17-4.el5_8.3.ppc", "product": { "name": "libxslt-0:1.1.17-4.el5_8.3.ppc", "product_id": "libxslt-0:1.1.17-4.el5_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.17-4.el5_8.3?arch=ppc" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "product": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "product_id": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.17-4.el5_8.3?arch=ppc" } } }, { "category": "product_version", "name": "libxslt-python-0:1.1.17-4.el5_8.3.ppc", "product": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.ppc", "product_id": "libxslt-python-0:1.1.17-4.el5_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.17-4.el5_8.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "product": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "product_id": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.26-2.el6_3.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "product": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "product_id": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.26-2.el6_3.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "product": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "product_id": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.26-2.el6_3.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "product": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "product_id": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.26-2.el6_3.1?arch=ppc64" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "product": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "product_id": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.17-4.el5_8.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxslt-0:1.1.17-4.el5_8.3.ppc64", "product": { "name": "libxslt-0:1.1.17-4.el5_8.3.ppc64", "product_id": "libxslt-0:1.1.17-4.el5_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.17-4.el5_8.3?arch=ppc64" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "product": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "product_id": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.17-4.el5_8.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxslt-0:1.1.26-2.el6_3.1.s390", "product": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390", "product_id": "libxslt-0:1.1.26-2.el6_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.26-2.el6_3.1?arch=s390" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "product": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "product_id": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.26-2.el6_3.1?arch=s390" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "product": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "product_id": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.26-2.el6_3.1?arch=s390" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "product": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "product_id": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.17-4.el5_8.3?arch=s390" } } }, { "category": "product_version", "name": "libxslt-0:1.1.17-4.el5_8.3.s390", "product": { "name": "libxslt-0:1.1.17-4.el5_8.3.s390", "product_id": "libxslt-0:1.1.17-4.el5_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.17-4.el5_8.3?arch=s390" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390", "product": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390", "product_id": "libxslt-devel-0:1.1.17-4.el5_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.17-4.el5_8.3?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libxslt-0:1.1.26-2.el6_3.1.s390x", "product": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x", "product_id": "libxslt-0:1.1.26-2.el6_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.26-2.el6_3.1?arch=s390x" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "product": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "product_id": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.26-2.el6_3.1?arch=s390x" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "product": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "product_id": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.26-2.el6_3.1?arch=s390x" } } }, { "category": "product_version", "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "product": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "product_id": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.26-2.el6_3.1?arch=s390x" } } }, { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "product": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "product_id": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.17-4.el5_8.3?arch=s390x" } } }, { "category": "product_version", "name": "libxslt-0:1.1.17-4.el5_8.3.s390x", "product": { "name": "libxslt-0:1.1.17-4.el5_8.3.s390x", "product_id": "libxslt-0:1.1.17-4.el5_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.17-4.el5_8.3?arch=s390x" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "product": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "product_id": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.17-4.el5_8.3?arch=s390x" } } }, { "category": "product_version", "name": "libxslt-python-0:1.1.17-4.el5_8.3.s390x", "product": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.s390x", "product_id": "libxslt-python-0:1.1.17-4.el5_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.17-4.el5_8.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "product": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "product_id": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.17-4.el5_8.3?arch=i386" } } }, { "category": "product_version", "name": "libxslt-0:1.1.17-4.el5_8.3.i386", "product": { "name": "libxslt-0:1.1.17-4.el5_8.3.i386", "product_id": "libxslt-0:1.1.17-4.el5_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.17-4.el5_8.3?arch=i386" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.17-4.el5_8.3.i386", "product": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.i386", "product_id": "libxslt-devel-0:1.1.17-4.el5_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.17-4.el5_8.3?arch=i386" } } }, { "category": "product_version", "name": "libxslt-python-0:1.1.17-4.el5_8.3.i386", "product": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.i386", "product_id": "libxslt-python-0:1.1.17-4.el5_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.17-4.el5_8.3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "product": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "product_id": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-debuginfo@1.1.17-4.el5_8.3?arch=ia64" } } }, { "category": "product_version", "name": "libxslt-0:1.1.17-4.el5_8.3.ia64", "product": { "name": "libxslt-0:1.1.17-4.el5_8.3.ia64", "product_id": "libxslt-0:1.1.17-4.el5_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt@1.1.17-4.el5_8.3?arch=ia64" } } }, { "category": "product_version", "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "product": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "product_id": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-devel@1.1.17-4.el5_8.3?arch=ia64" } } }, { "category": "product_version", "name": "libxslt-python-0:1.1.17-4.el5_8.3.ia64", "product": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.ia64", "product_id": "libxslt-python-0:1.1.17-4.el5_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxslt-python@1.1.17-4.el5_8.3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.17-4.el5_8.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64" }, "product_reference": "libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.src", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" }, "product_reference": "libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-1202", "discovery_date": "2011-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684386" } ], "notes": [ { "category": "description", "text": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Heap address leak in XLST", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of libxslt package as shipped with Red Hat\nEnterprise Linux 4, 5 and 6. The Red Hat Security Response Team has rated this\nissue as having low security impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1202" }, { "category": "external", "summary": "RHBZ#684386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1202", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1202" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1202", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1202" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-13T16:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxslt: Heap address leak in XLST" }, { "cve": "CVE-2011-3970", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2012-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "788826" } ], "notes": [ { "category": "description", "text": "libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Out-of-bounds read when parsing certain patterns", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw in libxslt.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3970" }, { "category": "external", "summary": "RHBZ#788826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3970", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3970" } ], "release_date": "2012-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-13T16:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxslt: Out-of-bounds read when parsing certain patterns" }, { "cve": "CVE-2012-2825", "discovery_date": "2012-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "835982" } ], "notes": [ { "category": "description", "text": "The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: DoS when reading unexpected DTD nodes in XSLT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2825" }, { "category": "external", "summary": "RHBZ#835982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=835982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2825", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2825" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2825", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2825" } ], "release_date": "2012-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-13T16:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxslt: DoS when reading unexpected DTD nodes in XSLT" }, { "cve": "CVE-2012-2870", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "852937" } ], "notes": [ { "category": "description", "text": "libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Use-after-free when processing an invalid XPath expression", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2870" }, { "category": "external", "summary": "RHBZ#852937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=852937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2870", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2870" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2870", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2870" } ], "release_date": "2012-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-13T16:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxslt: Use-after-free when processing an invalid XPath expression" }, { "cve": "CVE-2012-2871", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-08-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "852935" } ], "notes": [ { "category": "description", "text": "libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Heap-buffer overflow caused by bad cast in XSL transforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2871" }, { "category": "external", "summary": "RHBZ#852935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=852935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2871", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2871" } ], "release_date": "2012-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-13T16:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxslt: Heap-buffer overflow caused by bad cast in XSL transforms" }, { "cve": "CVE-2012-2893", "discovery_date": "2012-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "860671" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Heap-double-free in xmlFreeNodeList", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2893" }, { "category": "external", "summary": "RHBZ#860671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=860671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2893", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2893" } ], "release_date": "2012-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-09-13T16:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Client-Workstation-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Client-Workstation-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.src", "5Server-5.8.Z:libxslt-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-debuginfo-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.ppc64", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-devel-0:1.1.17-4.el5_8.3.x86_64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.i386", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ia64", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.ppc", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.s390x", "5Server-5.8.Z:libxslt-python-0:1.1.17-4.el5_8.3.x86_64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Client-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Client-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6ComputeNode-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6ComputeNode-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Server-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Server-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.src", "6Workstation-optional-6.3.z:libxslt-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-debuginfo-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-devel-0:1.1.26-2.el6_3.1.x86_64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.i686", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.ppc64", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.s390x", "6Workstation-optional-6.3.z:libxslt-python-0:1.1.26-2.el6_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxslt: Heap-double-free in xmlFreeNodeList" } ] }
rhsa-2011_0471
Vulnerability from csaf_redhat
Published
2011-04-29 03:14
Modified
2024-11-05 17:30
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4, 5, and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could possibly lead to arbitrary code
execution with the privileges of the user running Firefox. (CVE-2011-0080,
CVE-2011-0081)
An arbitrary memory write flaw was found in the way Firefox handled
out-of-memory conditions. If all memory was consumed when a user visited a
malicious web page, it could possibly lead to arbitrary code execution
with the privileges of the user running Firefox. (CVE-2011-0078)
An integer overflow flaw was found in the way Firefox handled the HTML
frameset tag. A web page with a frameset tag containing large values for
the "rows" and "cols" attributes could trigger this flaw, possibly leading
to arbitrary code execution with the privileges of the user running
Firefox. (CVE-2011-0077)
A flaw was found in the way Firefox handled the HTML iframe tag. A web page
with an iframe tag containing a specially-crafted source address could
trigger this flaw, possibly leading to arbitrary code execution with the
privileges of the user running Firefox. (CVE-2011-0075)
A flaw was found in the way Firefox displayed multiple marquee elements. A
malformed HTML document could cause Firefox to execute arbitrary code with
the privileges of the user running Firefox. (CVE-2011-0074)
A flaw was found in the way Firefox handled the nsTreeSelection element.
Malformed content could cause Firefox to execute arbitrary code with the
privileges of the user running Firefox. (CVE-2011-0073)
A use-after-free flaw was found in the way Firefox appended frame and
iframe elements to a DOM tree when the NoScript add-on was enabled.
Malicious HTML content could cause Firefox to execute arbitrary code with
the privileges of the user running Firefox. (CVE-2011-0072)
A directory traversal flaw was found in the Firefox resource:// protocol
handler. Malicious content could cause Firefox to access arbitrary files
accessible to the user running Firefox. (CVE-2011-0071)
A double free flaw was found in the way Firefox handled
"application/http-index-format" documents. A malformed HTTP response could
cause Firefox to execute arbitrary code with the privileges of the user
running Firefox. (CVE-2011-0070)
A flaw was found in the way Firefox handled certain JavaScript cross-domain
requests. If malicious content generated a large number of cross-domain
JavaScript requests, it could cause Firefox to execute arbitrary code with
the privileges of the user running Firefox. (CVE-2011-0069)
A flaw was found in the way Firefox displayed the autocomplete pop-up.
Malicious content could use this flaw to steal form history information.
(CVE-2011-0067)
Two use-after-free flaws were found in the Firefox mObserverList and
mChannel objects. Malicious content could use these flaws to execute
arbitrary code with the privileges of the user running Firefox.
(CVE-2011-0066, CVE-2011-0065)
A flaw was found in the Firefox XSLT generate-id() function. This function
returned the memory address of an object in memory, which could possibly be
used by attackers to bypass address randomization protections.
(CVE-2011-1202)
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.17. You can find a link to the Mozilla
advisories in the References section of this erratum.
All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.6.17, which corrects these issues. After installing the
update, Firefox must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could possibly lead to arbitrary code\nexecution with the privileges of the user running Firefox. (CVE-2011-0080,\nCVE-2011-0081)\n\nAn arbitrary memory write flaw was found in the way Firefox handled\nout-of-memory conditions. If all memory was consumed when a user visited a\nmalicious web page, it could possibly lead to arbitrary code execution\nwith the privileges of the user running Firefox. (CVE-2011-0078)\n\nAn integer overflow flaw was found in the way Firefox handled the HTML\nframeset tag. A web page with a frameset tag containing large values for\nthe \"rows\" and \"cols\" attributes could trigger this flaw, possibly leading\nto arbitrary code execution with the privileges of the user running\nFirefox. (CVE-2011-0077)\n\nA flaw was found in the way Firefox handled the HTML iframe tag. A web page\nwith an iframe tag containing a specially-crafted source address could\ntrigger this flaw, possibly leading to arbitrary code execution with the\nprivileges of the user running Firefox. (CVE-2011-0075)\n\nA flaw was found in the way Firefox displayed multiple marquee elements. A\nmalformed HTML document could cause Firefox to execute arbitrary code with\nthe privileges of the user running Firefox. (CVE-2011-0074)\n\nA flaw was found in the way Firefox handled the nsTreeSelection element.\nMalformed content could cause Firefox to execute arbitrary code with the\nprivileges of the user running Firefox. (CVE-2011-0073)\n\nA use-after-free flaw was found in the way Firefox appended frame and\niframe elements to a DOM tree when the NoScript add-on was enabled.\nMalicious HTML content could cause Firefox to execute arbitrary code with\nthe privileges of the user running Firefox. (CVE-2011-0072)\n\nA directory traversal flaw was found in the Firefox resource:// protocol\nhandler. Malicious content could cause Firefox to access arbitrary files\naccessible to the user running Firefox. (CVE-2011-0071)\n\nA double free flaw was found in the way Firefox handled\n\"application/http-index-format\" documents. A malformed HTTP response could\ncause Firefox to execute arbitrary code with the privileges of the user\nrunning Firefox. (CVE-2011-0070)\n\nA flaw was found in the way Firefox handled certain JavaScript cross-domain\nrequests. If malicious content generated a large number of cross-domain\nJavaScript requests, it could cause Firefox to execute arbitrary code with\nthe privileges of the user running Firefox. (CVE-2011-0069)\n\nA flaw was found in the way Firefox displayed the autocomplete pop-up.\nMalicious content could use this flaw to steal form history information.\n(CVE-2011-0067)\n\nTwo use-after-free flaws were found in the Firefox mObserverList and\nmChannel objects. Malicious content could use these flaws to execute\narbitrary code with the privileges of the user running Firefox.\n(CVE-2011-0066, CVE-2011-0065)\n\nA flaw was found in the Firefox XSLT generate-id() function. This function\nreturned the memory address of an object in memory, which could possibly be\nused by attackers to bypass address randomization protections.\n(CVE-2011-1202)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.6.17. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.6.17, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0471", "url": "https://access.redhat.com/errata/RHSA-2011:0471" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.17", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.17" }, { "category": "external", "summary": "684386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "category": "external", "summary": "700603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700603" }, { "category": "external", "summary": "700613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700613" }, { "category": "external", "summary": "700615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700615" }, { "category": "external", "summary": "700617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700617" }, { "category": "external", "summary": "700619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700619" }, { "category": "external", "summary": "700622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700622" }, { "category": "external", "summary": "700635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700635" }, { "category": "external", "summary": "700640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700640" }, { "category": "external", "summary": "700642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700642" }, { "category": "external", "summary": "700644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700644" }, { "category": "external", "summary": "700657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700657" }, { "category": "external", "summary": "700658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700658" }, { "category": "external", "summary": "700676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700676" }, { "category": "external", "summary": "700677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0471.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T17:30:12+00:00", "generator": { "date": "2024-11-05T17:30:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0471", "initial_release_date": "2011-04-29T03:14:00+00:00", "revision_history": [ { "date": "2011-04-29T03:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-04-28T23:20:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:30:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.17-1.el5_6.ia64", "product": { "name": "firefox-0:3.6.17-1.el5_6.ia64", "product_id": "firefox-0:3.6.17-1.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "product_id": "firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "product_id": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-3.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "product": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "product_id": "xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-3.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-3.el5_6.ia64", "product": { "name": "xulrunner-0:1.9.2.17-3.el5_6.ia64", "product_id": "xulrunner-0:1.9.2.17-3.el5_6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-3.el5_6?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-2.el4.ia64", "product": { "name": "firefox-0:3.6.17-2.el4.ia64", "product_id": "firefox-0:3.6.17-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-2.el4.ia64", "product": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ia64", "product_id": "firefox-debuginfo-0:3.6.17-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-2.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.17-1.el5_6.ppc", "product": { "name": "firefox-0:3.6.17-1.el5_6.ppc", "product_id": "firefox-0:3.6.17-1.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "product_id": "firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "product_id": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-3.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "product": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "product_id": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-3.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-3.el5_6.ppc", "product": { "name": "xulrunner-0:1.9.2.17-3.el5_6.ppc", "product_id": "xulrunner-0:1.9.2.17-3.el5_6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-3.el5_6?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-1.el6_0.ppc", "product": { "name": "firefox-0:3.6.17-1.el6_0.ppc", "product_id": "firefox-0:3.6.17-1.el6_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el6_0?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "product_id": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el6_0?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "product": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "product_id": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-4.el6_0?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "product_id": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-4.el6_0?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "product": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "product_id": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-4.el6_0?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-2.el4.ppc", "product": { "name": "firefox-0:3.6.17-2.el4.ppc", "product_id": "firefox-0:3.6.17-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-2.el4.ppc", "product": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ppc", "product_id": "firefox-debuginfo-0:3.6.17-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-2.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.17-1.el5_6.src", "product": { "name": "firefox-0:3.6.17-1.el5_6.src", "product_id": "firefox-0:3.6.17-1.el5_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el5_6?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-3.el5_6.src", "product": { "name": "xulrunner-0:1.9.2.17-3.el5_6.src", "product_id": "xulrunner-0:1.9.2.17-3.el5_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-3.el5_6?arch=src" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-1.el6_0.src", "product": { "name": "firefox-0:3.6.17-1.el6_0.src", "product_id": "firefox-0:3.6.17-1.el6_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el6_0?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-4.el6_0.src", "product": { "name": "xulrunner-0:1.9.2.17-4.el6_0.src", "product_id": "xulrunner-0:1.9.2.17-4.el6_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-4.el6_0?arch=src" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-2.el4.src", "product": { "name": "firefox-0:3.6.17-2.el4.src", "product_id": "firefox-0:3.6.17-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-2.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.17-1.el5_6.s390x", "product": { "name": "firefox-0:3.6.17-1.el5_6.s390x", "product_id": "firefox-0:3.6.17-1.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "product_id": "firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "product_id": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-3.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "product": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "product_id": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-3.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-3.el5_6.s390x", "product": { "name": "xulrunner-0:1.9.2.17-3.el5_6.s390x", "product_id": "xulrunner-0:1.9.2.17-3.el5_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-3.el5_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-1.el6_0.s390x", "product": { "name": "firefox-0:3.6.17-1.el6_0.s390x", "product_id": "firefox-0:3.6.17-1.el6_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el6_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "product_id": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el6_0?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "product": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "product_id": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-4.el6_0?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "product_id": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-4.el6_0?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "product": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "product_id": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-4.el6_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-2.el4.s390x", "product": { "name": "firefox-0:3.6.17-2.el4.s390x", "product_id": "firefox-0:3.6.17-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-2.el4.s390x", "product": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390x", "product_id": "firefox-debuginfo-0:3.6.17-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-2.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.17-1.el5_6.s390", "product": { "name": "firefox-0:3.6.17-1.el5_6.s390", "product_id": "firefox-0:3.6.17-1.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el5_6?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el5_6.s390", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.s390", "product_id": "firefox-debuginfo-0:3.6.17-1.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el5_6?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "product_id": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-3.el5_6?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "product": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "product_id": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-3.el5_6?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-3.el5_6.s390", "product": { "name": "xulrunner-0:1.9.2.17-3.el5_6.s390", "product_id": "xulrunner-0:1.9.2.17-3.el5_6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-3.el5_6?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-1.el6_0.s390", "product": { "name": "firefox-0:3.6.17-1.el6_0.s390", "product_id": "firefox-0:3.6.17-1.el6_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el6_0?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390", "product_id": "firefox-debuginfo-0:3.6.17-1.el6_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el6_0?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "product": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "product_id": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-4.el6_0?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "product_id": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-4.el6_0?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-4.el6_0.s390", "product": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390", "product_id": "xulrunner-0:1.9.2.17-4.el6_0.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-4.el6_0?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-2.el4.s390", "product": { "name": "firefox-0:3.6.17-2.el4.s390", "product_id": "firefox-0:3.6.17-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-2.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-2.el4.s390", "product": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390", "product_id": "firefox-debuginfo-0:3.6.17-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-2.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.17-1.el5_6.x86_64", "product": { "name": "firefox-0:3.6.17-1.el5_6.x86_64", "product_id": "firefox-0:3.6.17-1.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "product_id": "firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "product_id": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-3.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "product": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "product_id": "xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-3.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-3.el5_6.x86_64", "product": { "name": "xulrunner-0:1.9.2.17-3.el5_6.x86_64", "product_id": "xulrunner-0:1.9.2.17-3.el5_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-3.el5_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-1.el6_0.x86_64", "product": { "name": "firefox-0:3.6.17-1.el6_0.x86_64", "product_id": "firefox-0:3.6.17-1.el6_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el6_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "product_id": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el6_0?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "product": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "product_id": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-4.el6_0?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "product_id": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-4.el6_0?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "product": { "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "product_id": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-4.el6_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-2.el4.x86_64", "product": { "name": "firefox-0:3.6.17-2.el4.x86_64", "product_id": "firefox-0:3.6.17-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-2.el4.x86_64", "product": { "name": "firefox-debuginfo-0:3.6.17-2.el4.x86_64", "product_id": "firefox-debuginfo-0:3.6.17-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.17-1.el5_6.i386", "product": { "name": "firefox-0:3.6.17-1.el5_6.i386", "product_id": "firefox-0:3.6.17-1.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el5_6?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el5_6.i386", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.i386", "product_id": "firefox-debuginfo-0:3.6.17-1.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el5_6?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "product_id": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-3.el5_6?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "product": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "product_id": "xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-3.el5_6?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-3.el5_6.i386", "product": { "name": "xulrunner-0:1.9.2.17-3.el5_6.i386", "product_id": "xulrunner-0:1.9.2.17-3.el5_6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-3.el5_6?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-2.el4.i386", "product": { "name": "firefox-0:3.6.17-2.el4.i386", "product_id": "firefox-0:3.6.17-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-2.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-2.el4.i386", "product": { "name": "firefox-debuginfo-0:3.6.17-2.el4.i386", "product_id": "firefox-debuginfo-0:3.6.17-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "product_id": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-3.el5_6?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "product": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "product_id": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-3.el5_6?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-3.el5_6.ppc64", "product": { "name": "xulrunner-0:1.9.2.17-3.el5_6.ppc64", "product_id": "xulrunner-0:1.9.2.17-3.el5_6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-3.el5_6?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:3.6.17-1.el6_0.ppc64", "product": { "name": "firefox-0:3.6.17-1.el6_0.ppc64", "product_id": "firefox-0:3.6.17-1.el6_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el6_0?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "product_id": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el6_0?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "product": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "product_id": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-4.el6_0?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "product_id": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-4.el6_0?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "product": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "product_id": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-4.el6_0?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.17-1.el6_0.i686", "product": { "name": "firefox-0:3.6.17-1.el6_0.i686", "product_id": "firefox-0:3.6.17-1.el6_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.17-1.el6_0?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.17-1.el6_0.i686", "product": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.i686", "product_id": "firefox-debuginfo-0:3.6.17-1.el6_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.17-1.el6_0?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "product": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "product_id": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.17-4.el6_0?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "product": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "product_id": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.17-4.el6_0?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.17-4.el6_0.i686", "product": { "name": "xulrunner-0:1.9.2.17-4.el6_0.i686", "product_id": "xulrunner-0:1.9.2.17-4.el6_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.17-4.el6_0?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.17-2.el4.i386" }, "product_reference": "firefox-0:3.6.17-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.17-2.el4.ia64" }, "product_reference": "firefox-0:3.6.17-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.17-2.el4.ppc" }, "product_reference": "firefox-0:3.6.17-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.17-2.el4.s390" }, "product_reference": "firefox-0:3.6.17-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.17-2.el4.s390x" }, "product_reference": "firefox-0:3.6.17-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.17-2.el4.src" }, "product_reference": "firefox-0:3.6.17-2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.17-2.el4.x86_64" }, "product_reference": "firefox-0:3.6.17-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.17-2.el4.i386" }, "product_reference": "firefox-0:3.6.17-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.17-2.el4.ia64" }, "product_reference": "firefox-0:3.6.17-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.17-2.el4.ppc" }, "product_reference": "firefox-0:3.6.17-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.17-2.el4.s390" }, "product_reference": "firefox-0:3.6.17-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.17-2.el4.s390x" }, "product_reference": "firefox-0:3.6.17-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.17-2.el4.src" }, "product_reference": "firefox-0:3.6.17-2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.17-2.el4.x86_64" }, "product_reference": "firefox-0:3.6.17-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.17-2.el4.i386" }, "product_reference": "firefox-0:3.6.17-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.17-2.el4.ia64" }, "product_reference": "firefox-0:3.6.17-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.17-2.el4.ppc" }, "product_reference": "firefox-0:3.6.17-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.17-2.el4.s390" }, "product_reference": "firefox-0:3.6.17-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.17-2.el4.s390x" }, "product_reference": "firefox-0:3.6.17-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.17-2.el4.src" }, "product_reference": "firefox-0:3.6.17-2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.17-2.el4.x86_64" }, "product_reference": "firefox-0:3.6.17-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.17-2.el4.i386" }, "product_reference": "firefox-0:3.6.17-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.17-2.el4.ia64" }, "product_reference": "firefox-0:3.6.17-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.17-2.el4.ppc" }, "product_reference": "firefox-0:3.6.17-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.17-2.el4.s390" }, "product_reference": "firefox-0:3.6.17-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.17-2.el4.s390x" }, "product_reference": "firefox-0:3.6.17-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.17-2.el4.src" }, "product_reference": "firefox-0:3.6.17-2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.17-2.el4.x86_64" }, "product_reference": "firefox-0:3.6.17-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el5_6.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386" }, "product_reference": "firefox-0:3.6.17-1.el5_6.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el5_6.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64" }, "product_reference": "firefox-0:3.6.17-1.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el5_6.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc" }, "product_reference": "firefox-0:3.6.17-1.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el5_6.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390" }, "product_reference": "firefox-0:3.6.17-1.el5_6.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el5_6.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x" }, "product_reference": "firefox-0:3.6.17-1.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el5_6.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src" }, "product_reference": "firefox-0:3.6.17-1.el5_6.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el5_6.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64" }, "product_reference": "firefox-0:3.6.17-1.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el5_6.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el5_6.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el5_6.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-3.el5_6.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386" }, "product_reference": "xulrunner-0:1.9.2.17-3.el5_6.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-3.el5_6.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64" }, "product_reference": "xulrunner-0:1.9.2.17-3.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-3.el5_6.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc" }, "product_reference": "xulrunner-0:1.9.2.17-3.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-3.el5_6.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64" }, "product_reference": "xulrunner-0:1.9.2.17-3.el5_6.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-3.el5_6.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390" }, "product_reference": "xulrunner-0:1.9.2.17-3.el5_6.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-3.el5_6.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x" }, "product_reference": "xulrunner-0:1.9.2.17-3.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-3.el5_6.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src" }, "product_reference": "xulrunner-0:1.9.2.17-3.el5_6.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-3.el5_6.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64" }, "product_reference": "xulrunner-0:1.9.2.17-3.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-0:3.6.17-1.el6_0.i686" }, "product_reference": "firefox-0:3.6.17-1.el6_0.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-0:3.6.17-1.el6_0.ppc" }, "product_reference": "firefox-0:3.6.17-1.el6_0.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-0:3.6.17-1.el6_0.ppc64" }, "product_reference": "firefox-0:3.6.17-1.el6_0.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-0:3.6.17-1.el6_0.s390" }, "product_reference": "firefox-0:3.6.17-1.el6_0.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-0:3.6.17-1.el6_0.s390x" }, "product_reference": "firefox-0:3.6.17-1.el6_0.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-0:3.6.17-1.el6_0.src" }, "product_reference": "firefox-0:3.6.17-1.el6_0.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-0:3.6.17-1.el6_0.x86_64" }, "product_reference": "firefox-0:3.6.17-1.el6_0.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-0:1.9.2.17-4.el6_0.src" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686" }, "product_reference": "firefox-0:3.6.17-1.el6_0.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc" }, "product_reference": "firefox-0:3.6.17-1.el6_0.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64" }, "product_reference": "firefox-0:3.6.17-1.el6_0.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390" }, "product_reference": "firefox-0:3.6.17-1.el6_0.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x" }, "product_reference": "firefox-0:3.6.17-1.el6_0.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src" }, "product_reference": "firefox-0:3.6.17-1.el6_0.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64" }, "product_reference": "firefox-0:3.6.17-1.el6_0.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-0:3.6.17-1.el6_0.i686" }, "product_reference": "firefox-0:3.6.17-1.el6_0.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-0:3.6.17-1.el6_0.ppc" }, "product_reference": "firefox-0:3.6.17-1.el6_0.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-0:3.6.17-1.el6_0.ppc64" }, "product_reference": "firefox-0:3.6.17-1.el6_0.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-0:3.6.17-1.el6_0.s390" }, "product_reference": "firefox-0:3.6.17-1.el6_0.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-0:3.6.17-1.el6_0.s390x" }, "product_reference": "firefox-0:3.6.17-1.el6_0.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-0:3.6.17-1.el6_0.src" }, "product_reference": "firefox-0:3.6.17-1.el6_0.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-0:3.6.17-1.el6_0.x86_64" }, "product_reference": "firefox-0:3.6.17-1.el6_0.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-0:1.9.2.17-4.el6_0.src" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-0:3.6.17-1.el6_0.i686" }, "product_reference": "firefox-0:3.6.17-1.el6_0.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-0:3.6.17-1.el6_0.ppc" }, "product_reference": "firefox-0:3.6.17-1.el6_0.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64" }, "product_reference": "firefox-0:3.6.17-1.el6_0.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-0:3.6.17-1.el6_0.s390" }, "product_reference": "firefox-0:3.6.17-1.el6_0.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-0:3.6.17-1.el6_0.s390x" }, "product_reference": "firefox-0:3.6.17-1.el6_0.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-0:3.6.17-1.el6_0.src" }, "product_reference": "firefox-0:3.6.17-1.el6_0.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.17-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64" }, "product_reference": "firefox-0:3.6.17-1.el6_0.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0065", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700658" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT\u0027s mChannel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla mChannel use after free (MFSA 2011-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0065" }, { "category": "external", "summary": "RHBZ#700658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0065", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0065" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla mChannel use after free (MFSA 2011-13)" }, { "cve": "CVE-2011-0066", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700657" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT\u0027s mObserverList.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla mObserverList use after free (MFSA 2011-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0066" }, { "category": "external", "summary": "RHBZ#700657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0066", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0066" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0066", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0066" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla mObserverList use after free (MFSA 2011-13)" }, { "cve": "CVE-2011-0067", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700644" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, does not properly implement autocompletion for forms, which allows remote attackers to read form history entries via a Java applet that spoofs interaction with the autocomplete controls.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla untrusted events can trigger autocomplete popup (MFSA 2011-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0067" }, { "category": "external", "summary": "RHBZ#700644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0067", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0067" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla untrusted events can trigger autocomplete popup (MFSA 2011-14)" }, { "cve": "CVE-2011-0069", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700642" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19, 3.6.x before 3.6.17, and 4.x before 4.0.1; Thunderbird before 3.1.10; and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0070.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla javascript crash (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0069" }, { "category": "external", "summary": "RHBZ#700642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0069", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0069" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0069", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0069" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla javascript crash (MFSA 2011-12)" }, { "cve": "CVE-2011-0070", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700640" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19, 3.6.x before 3.6.17, and 4.x before 4.0.1; Thunderbird before 3.1.10; and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0069.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla double free flaw (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0070" }, { "category": "external", "summary": "RHBZ#700640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0070", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0070" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla double free flaw (MFSA 2011-12)" }, { "cve": "CVE-2011-0071", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700635" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 on Windows allows remote attackers to determine the existence of arbitrary files, and possibly load resources, via vectors involving a resource: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla directory traversal via resource protocol (MFSA 2011-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0071" }, { "category": "external", "summary": "RHBZ#700635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0071", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0071" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla directory traversal via resource protocol (MFSA 2011-16)" }, { "cve": "CVE-2011-0072", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700622" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, and CVE-2011-0078.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla use after free flaw (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0072" }, { "category": "external", "summary": "RHBZ#700622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0072", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0072" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla use after free flaw (MFSA 2011-12)" }, { "cve": "CVE-2011-0073", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700619" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, does not properly use nsTreeRange data structures, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a \"dangling pointer.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla dangling pointer flaw (MFSA 2011-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0073" }, { "category": "external", "summary": "RHBZ#700619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0073", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0073" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla dangling pointer flaw (MFSA 2011-13)" }, { "cve": "CVE-2011-0074", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700617" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0075, CVE-2011-0077, and CVE-2011-0078.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crash from several marquee elements (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0074" }, { "category": "external", "summary": "RHBZ#700617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0074", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0074" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crash from several marquee elements (MFSA 2011-12)" }, { "cve": "CVE-2011-0075", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700615" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0074, CVE-2011-0077, and CVE-2011-0078.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crash from bad iframe source (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0075" }, { "category": "external", "summary": "RHBZ#700615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0075", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0075" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla crash from bad iframe source (MFSA 2011-12)" }, { "cve": "CVE-2011-0077", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700613" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, and CVE-2011-0078.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla integer overflow in frameset spec (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0077" }, { "category": "external", "summary": "RHBZ#700613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0077", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0077" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla integer overflow in frameset spec (MFSA 2011-12)" }, { "cve": "CVE-2011-0078", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700603" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, and CVE-2011-0077.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla OOM condition arbitrary memory write (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0078" }, { "category": "external", "summary": "RHBZ#700603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0078" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla OOM condition arbitrary memory write (MFSA 2011-12)" }, { "cve": "CVE-2011-0080", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700677" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla memory safety issue (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0080" }, { "category": "external", "summary": "RHBZ#700677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0080" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla memory safety issue (MFSA 2011-12)" }, { "cve": "CVE-2011-0081", "discovery_date": "2011-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "700676" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.6.x before 3.6.17 and 4.x before 4.0.1, and Thunderbird 3.1.x before 3.1.10, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla memory safety issue (MFSA 2011-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0081" }, { "category": "external", "summary": "RHBZ#700676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0081", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0081" } ], "release_date": "2011-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla memory safety issue (MFSA 2011-12)" }, { "cve": "CVE-2011-1202", "discovery_date": "2011-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684386" } ], "notes": [ { "category": "description", "text": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxslt: Heap address leak in XLST", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of libxslt package as shipped with Red Hat\nEnterprise Linux 4, 5 and 6. The Red Hat Security Response Team has rated this\nissue as having low security impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1202" }, { "category": "external", "summary": "RHBZ#684386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1202", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1202" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1202", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1202" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-04-29T03:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0471" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.17-2.el4.i386", "4AS:firefox-0:3.6.17-2.el4.ia64", "4AS:firefox-0:3.6.17-2.el4.ppc", "4AS:firefox-0:3.6.17-2.el4.s390", "4AS:firefox-0:3.6.17-2.el4.s390x", "4AS:firefox-0:3.6.17-2.el4.src", "4AS:firefox-0:3.6.17-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-0:3.6.17-2.el4.i386", "4Desktop:firefox-0:3.6.17-2.el4.ia64", "4Desktop:firefox-0:3.6.17-2.el4.ppc", "4Desktop:firefox-0:3.6.17-2.el4.s390", "4Desktop:firefox-0:3.6.17-2.el4.s390x", "4Desktop:firefox-0:3.6.17-2.el4.src", "4Desktop:firefox-0:3.6.17-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4ES:firefox-0:3.6.17-2.el4.i386", "4ES:firefox-0:3.6.17-2.el4.ia64", "4ES:firefox-0:3.6.17-2.el4.ppc", "4ES:firefox-0:3.6.17-2.el4.s390", "4ES:firefox-0:3.6.17-2.el4.s390x", "4ES:firefox-0:3.6.17-2.el4.src", "4ES:firefox-0:3.6.17-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "4WS:firefox-0:3.6.17-2.el4.i386", "4WS:firefox-0:3.6.17-2.el4.ia64", "4WS:firefox-0:3.6.17-2.el4.ppc", "4WS:firefox-0:3.6.17-2.el4.s390", "4WS:firefox-0:3.6.17-2.el4.s390x", "4WS:firefox-0:3.6.17-2.el4.src", "4WS:firefox-0:3.6.17-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.17-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.17-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.17-2.el4.x86_64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.src", "5Server-5.6.Z:firefox-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.i386", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ia64", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.ppc", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.s390x", "5Server-5.6.Z:firefox-debuginfo-0:3.6.17-1.el5_6.x86_64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.src", "5Server-5.6.Z:xulrunner-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-debuginfo-0:1.9.2.17-3.el5_6.x86_64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.i386", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ia64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.ppc64", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.s390x", "5Server-5.6.Z:xulrunner-devel-0:1.9.2.17-3.el5_6.x86_64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Client:firefox-0:3.6.17-1.el6_0.i686", "6Client:firefox-0:3.6.17-1.el6_0.ppc", "6Client:firefox-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-0:3.6.17-1.el6_0.s390", "6Client:firefox-0:3.6.17-1.el6_0.s390x", "6Client:firefox-0:3.6.17-1.el6_0.src", "6Client:firefox-0:3.6.17-1.el6_0.x86_64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Client:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-0:1.9.2.17-4.el6_0.src", "6Client:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Client:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.src", "6ComputeNode-optional:firefox-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6ComputeNode-optional:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6ComputeNode-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6ComputeNode-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Server:firefox-0:3.6.17-1.el6_0.i686", "6Server:firefox-0:3.6.17-1.el6_0.ppc", "6Server:firefox-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-0:3.6.17-1.el6_0.s390", "6Server:firefox-0:3.6.17-1.el6_0.s390x", "6Server:firefox-0:3.6.17-1.el6_0.src", "6Server:firefox-0:3.6.17-1.el6_0.x86_64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Server:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-0:1.9.2.17-4.el6_0.src", "6Server:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Server:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation-optional:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation-optional:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:firefox-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-0:3.6.17-1.el6_0.src", "6Workstation:firefox-0:3.6.17-1.el6_0.x86_64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.i686", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.ppc64", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.s390x", "6Workstation:firefox-debuginfo-0:3.6.17-1.el6_0.x86_64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.src", "6Workstation:xulrunner-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-debuginfo-0:1.9.2.17-4.el6_0.x86_64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.i686", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.ppc64", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.s390x", "6Workstation:xulrunner-devel-0:1.9.2.17-4.el6_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxslt: Heap address leak in XLST" } ] }
ghsa-vrgp-pjr9-mp64
Vulnerability from github
Published
2022-05-13 01:25
Modified
2022-05-13 01:25
Details
The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
{ "affected": [], "aliases": [ "CVE-2011-1202" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-03-11T02:01:00Z", "severity": "MODERATE" }, "details": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.", "id": "GHSA-vrgp-pjr9-mp64", "modified": "2022-05-13T01:25:58Z", "published": "2022-05-13T01:25:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1202" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" }, { "type": "WEB", "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "type": "WEB", "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "type": "WEB", "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "type": "WEB", "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/46785" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0628" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2023-1614
Vulnerability from csaf_certbund
Published
2023-06-29 22:00
Modified
2023-10-25 22:00
Summary
Tenable Security Nessus Network Monitor: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Tenable Nessus Network Monitor ist eine Lösung zur Inventarisierung und Überwachung von Netzwerkgeräten und den genutzten Protokollen.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und Daten zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Tenable Nessus Network Monitor ist eine L\u00f6sung zur Inventarisierung und \u00dcberwachung von Netzwerkger\u00e4ten und den genutzten Protokollen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Tenable Security Nessus Network Monitor ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1614 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1614.json" }, { "category": "self", "summary": "WID-SEC-2023-1614 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1614" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2023-34 vom 2023-10-25", "url": "https://de.tenable.com/security/tns-2023-34" }, { "category": "external", "summary": "Tenable Security Advisory vom 2023-06-29", "url": "https://de.tenable.com/security/tns-2023-23" } ], "source_lang": "en-US", "title": "Tenable Security Nessus Network Monitor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-25T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:33:55.765+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1614", "initial_release_date": "2023-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-03T22:00:00.000+00:00", "number": "2", "summary": "Produkt berichtigt" }, { "date": "2023-10-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Tenable aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product": { "name": "Tenable Security Nessus Network Monitor \u003c 6.2.2", "product_id": "T028403", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:6.2.2" } } } ], "category": "vendor", "name": "Tenable Security" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-31147", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31147" }, { "cve": "CVE-2023-31130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31130" }, { "cve": "CVE-2023-31124", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-31124" }, { "cve": "CVE-2023-29469", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-29469" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1255", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-1255" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2022-4904", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-4904" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-31160", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-31160" }, { "cve": "CVE-2022-29824", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-29824" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-23395", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23395" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-23308" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2021-45346", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-45346" }, { "cve": "CVE-2021-3672", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3672" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3541", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3541" }, { "cve": "CVE-2021-3537", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3537" }, { "cve": "CVE-2021-3518", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3518" }, { "cve": "CVE-2021-3517", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-3517" }, { "cve": "CVE-2021-31239", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-31239" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-20227", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2021-20227" }, { "cve": "CVE-2020-9327", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-9327" }, { "cve": "CVE-2020-7595", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-7595" }, { "cve": "CVE-2020-35527", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35527" }, { "cve": "CVE-2020-35525", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-35525" }, { "cve": "CVE-2020-24977", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-24977" }, { "cve": "CVE-2020-15358", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-15358" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-13871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13871" }, { "cve": "CVE-2020-13632", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13632" }, { "cve": "CVE-2020-13631", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13631" }, { "cve": "CVE-2020-13630", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13630" }, { "cve": "CVE-2020-13435", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13435" }, { "cve": "CVE-2020-13434", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-13434" }, { "cve": "CVE-2020-11656", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11656" }, { "cve": "CVE-2020-11655", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2020-11655" }, { "cve": "CVE-2019-9937", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9937" }, { "cve": "CVE-2019-9936", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-9936" }, { "cve": "CVE-2019-8457", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-8457" }, { "cve": "CVE-2019-5815", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-5815" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2019-20388", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20388" }, { "cve": "CVE-2019-20218", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-20218" }, { "cve": "CVE-2019-19959", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19959" }, { "cve": "CVE-2019-19956", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19956" }, { "cve": "CVE-2019-19926", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19926" }, { "cve": "CVE-2019-19925", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19925" }, { "cve": "CVE-2019-19924", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19924" }, { "cve": "CVE-2019-19923", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19923" }, { "cve": "CVE-2019-19880", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19880" }, { "cve": "CVE-2019-19646", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19646" }, { "cve": "CVE-2019-19645", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19645" }, { "cve": "CVE-2019-19603", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19603" }, { "cve": "CVE-2019-19317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19317" }, { "cve": "CVE-2019-19244", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19244" }, { "cve": "CVE-2019-19242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-19242" }, { "cve": "CVE-2019-16168", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-16168" }, { "cve": "CVE-2019-13118", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13118" }, { "cve": "CVE-2019-13117", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-13117" }, { "cve": "CVE-2019-12900", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-12900" }, { "cve": "CVE-2019-11068", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2019-11068" }, { "cve": "CVE-2018-9251", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-9251" }, { "cve": "CVE-2018-14567", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14567" }, { "cve": "CVE-2018-14404", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2018-14404" }, { "cve": "CVE-2017-9050", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9050" }, { "cve": "CVE-2017-9049", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9049" }, { "cve": "CVE-2017-9048", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9048" }, { "cve": "CVE-2017-9047", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-9047" }, { "cve": "CVE-2017-8872", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-8872" }, { "cve": "CVE-2017-7376", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7376" }, { "cve": "CVE-2017-7375", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-7375" }, { "cve": "CVE-2017-5969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5969" }, { "cve": "CVE-2017-5130", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5130" }, { "cve": "CVE-2017-5029", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-5029" }, { "cve": "CVE-2017-18258", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-18258" }, { "cve": "CVE-2017-16932", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16932" }, { "cve": "CVE-2017-16931", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-16931" }, { "cve": "CVE-2017-15412", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-15412" }, { "cve": "CVE-2017-1000381", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000381" }, { "cve": "CVE-2017-1000061", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2017-1000061" }, { "cve": "CVE-2016-9598", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9598" }, { "cve": "CVE-2016-9597", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9597" }, { "cve": "CVE-2016-9596", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-9596" }, { "cve": "CVE-2016-5180", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5180" }, { "cve": "CVE-2016-5131", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-5131" }, { "cve": "CVE-2016-4658", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4658" }, { "cve": "CVE-2016-4609", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4609" }, { "cve": "CVE-2016-4607", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4607" }, { "cve": "CVE-2016-4483", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4483" }, { "cve": "CVE-2016-4449", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4449" }, { "cve": "CVE-2016-4448", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4448" }, { "cve": "CVE-2016-4447", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-4447" }, { "cve": "CVE-2016-3709", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3709" }, { "cve": "CVE-2016-3705", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3705" }, { "cve": "CVE-2016-3627", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3627" }, { "cve": "CVE-2016-3189", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-3189" }, { "cve": "CVE-2016-2073", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-2073" }, { "cve": "CVE-2016-1840", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1840" }, { "cve": "CVE-2016-1839", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1839" }, { "cve": "CVE-2016-1838", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1838" }, { "cve": "CVE-2016-1837", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1837" }, { "cve": "CVE-2016-1836", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1836" }, { "cve": "CVE-2016-1834", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1834" }, { "cve": "CVE-2016-1833", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1833" }, { "cve": "CVE-2016-1762", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1762" }, { "cve": "CVE-2016-1684", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1684" }, { "cve": "CVE-2016-1683", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2016-1683" }, { "cve": "CVE-2015-9019", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-9019" }, { "cve": "CVE-2015-8806", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8806" }, { "cve": "CVE-2015-8710", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8710" }, { "cve": "CVE-2015-8317", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8317" }, { "cve": "CVE-2015-8242", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8242" }, { "cve": "CVE-2015-8241", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8241" }, { "cve": "CVE-2015-8035", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-8035" }, { "cve": "CVE-2015-7995", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7995" }, { "cve": "CVE-2015-7942", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7942" }, { "cve": "CVE-2015-7941", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7941" }, { "cve": "CVE-2015-7500", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7500" }, { "cve": "CVE-2015-7499", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7499" }, { "cve": "CVE-2015-7498", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7498" }, { "cve": "CVE-2015-7497", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-7497" }, { "cve": "CVE-2015-5312", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2015-5312" }, { "cve": "CVE-2014-3660", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2014-3660" }, { "cve": "CVE-2013-4520", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-4520" }, { "cve": "CVE-2013-2877", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-2877" }, { "cve": "CVE-2013-1969", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-1969" }, { "cve": "CVE-2013-0339", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0339" }, { "cve": "CVE-2013-0338", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2013-0338" }, { "cve": "CVE-2012-6139", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-6139" }, { "cve": "CVE-2012-5134", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-5134" }, { "cve": "CVE-2012-2871", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2871" }, { "cve": "CVE-2012-2870", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-2870" }, { "cve": "CVE-2012-0841", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2012-0841" }, { "cve": "CVE-2011-3970", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-3970" }, { "cve": "CVE-2011-1944", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1944" }, { "cve": "CVE-2011-1202", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2011-1202" }, { "cve": "CVE-2010-4494", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4494" }, { "cve": "CVE-2010-4008", "notes": [ { "category": "description", "text": "In Tenable Security Nessus Network Monitor existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem in Komponenten von Drittanbietern wie c-ares, curl, libbzip2, libpcre, libxml2, sqlite und OpenSSL. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-06-29T22:00:00Z", "title": "CVE-2010-4008" } ] }
gsd-2011-1202
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-1202", "description": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.", "id": "GSD-2011-1202", "references": [ "https://www.suse.com/security/cve/CVE-2011-1202.html", "https://access.redhat.com/errata/RHSA-2012:1265", "https://access.redhat.com/errata/RHSA-2011:0471", "https://alas.aws.amazon.com/cve/html/CVE-2011-1202.html", "https://linux.oracle.com/cve/CVE-2011-1202.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-1202" ], "details": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.", "id": "GSD-2011-1202", "modified": "2023-12-13T01:19:08.552986Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:14244", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" }, { "name": "46785", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46785" }, { "name": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f", "refsource": "CONFIRM", "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "name": "MDVSA-2011:079", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "name": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=73716", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "name": "google-xslt-info-disclosure(65966)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=684386", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "name": "MDVSA-2012:164", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "name": "http://downloads.avaya.com/css/P8/documents/100144158", "refsource": "CONFIRM", "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "name": "ADV-2011-0628", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0628" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.648.127", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.26", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1202" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=73716", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "name": "46785", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/46785" }, { "name": "ADV-2011-0628", "refsource": "VUPEN", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2011/0628" }, { "name": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "name": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=684386", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "name": "MDVSA-2011:079", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "name": "MDVSA-2012:164", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "name": "http://downloads.avaya.com/css/P8/documents/100144158", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "name": "google-xslt-info-disclosure(65966)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "name": "oval:org.mitre.oval:def:14244", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2020-06-04T14:16Z", "publishedDate": "2011-03-11T02:01Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.