Action not permitted
Modal body text goes here.
cve-2007-1558
Vulnerability from cvelistv5
Published
2007-04-16 22:00
Modified
2024-08-07 12:59
Severity ?
EPSS score ?
Summary
The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.708Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "25496", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25496" }, { "name": "25529", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25529" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=683706" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.claws-mail.org/news.php" }, { "name": "MDKSA-2007:107", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:107" }, { "name": "2007-0024", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0024/" }, { "name": "20070403 Re: APOP vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464569/100/0/threaded" }, { "name": "25894", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25894" }, { "name": "20070615 rPSA-2007-0122-1 evolution-data-server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/471455/100/0/threaded" }, { "name": "ADV-2007-1939", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "26083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26083" }, { "name": "ADV-2007-1468", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1468" }, { "name": "RHSA-2009:1140", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1140.html" }, { "name": "HPSBUX02156", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "name": "20070531 FLEA-2007-0023-1: firefox", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded" }, { "name": "26415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26415" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt" }, { "name": "[oss-security] 20090818 Re: CVE-2007-1558 update (was: mailfilter 0.8.2 fixes CVE-2007-1558 (APOP))", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/18/1" }, { "name": "APPLE-SA-2007-05-24", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "SUSE-SR:2007:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "25402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25402" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "20070402 APOP vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464477/30/0/threaded" }, { "name": "SUSE-SA:2007:036", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html" }, { "name": "GLSA-200706-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200706-06.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sylpheed.sraoss.jp/en/news.html" }, { "name": "25534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25534" }, { "name": "ADV-2007-1994", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1994" }, { "name": "SSA:2007-152-02", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857" }, { "name": "23257", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23257" }, { "name": "USN-469-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-469-1" }, { "name": "MDKSA-2007:131", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:131" }, { "name": "DSA-1305", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1305" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1231" }, { "name": "ADV-2007-1467", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1467" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html" }, { "name": "ADV-2007-2788", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2788" }, { "name": "SSRT061236", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1424" }, { "name": "25664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25664" }, { "name": "MDKSA-2007:119", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:119" }, { "name": "25546", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25546" }, { "name": "RHSA-2007:0353", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0353.html" }, { "name": "RHSA-2007:0385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0385.html" }, { "name": "25858", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25858" }, { "name": "25798", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25798" }, { "name": "25353", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25353" }, { "name": "ADV-2008-0082", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0082" }, { "name": "[oss-security] 20090815 mailfilter 0.8.2 fixes CVE-2007-1558 (APOP)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/15/1" }, { "name": "RHSA-2007:0401", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html" }, { "name": "2007-0019", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0019/" }, { "name": "25476", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25476" }, { "name": "35699", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35699" }, { "name": "MDKSA-2007:113", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:113" }, { "name": "[balsa-list] 20070704 balsa-2.3.17 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.gnome.org/archives/balsa-list/2007-July/msg00000.html" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "MDKSA-2007:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:105" }, { "name": "RHSA-2007:0386", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1232" }, { "name": "25750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25750" }, { "name": "20070619 FLEA-2007-0026-1: evolution-data-server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/471720/100/0/threaded" }, { "name": "DSA-1300", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1300" }, { "name": "25559", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25559" }, { "name": "ADV-2007-1466", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1466" }, { "name": "1018008", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018008" }, { "name": "oval:org.mitre.oval:def:9782", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9782" }, { "name": "20070602-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc" }, { "name": "RHSA-2007:0402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html" }, { "name": "ADV-2007-1480", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1480" }, { "name": "USN-520-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-520-1" }, { "name": "TA07-151A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html" }, { "name": "RHSA-2007:0344", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0344.html" }, { "name": "20070620 FLEA-2007-0027-1: thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/471842/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://balsa.gnome.org/download.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "25496", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25496" }, { "name": "25529", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25529" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=683706" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.claws-mail.org/news.php" }, { "name": "MDKSA-2007:107", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:107" }, { "name": "2007-0024", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0024/" }, { "name": "20070403 Re: APOP vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464569/100/0/threaded" }, { "name": "25894", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25894" }, { "name": "20070615 rPSA-2007-0122-1 evolution-data-server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/471455/100/0/threaded" }, { "name": "ADV-2007-1939", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "26083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26083" }, { "name": "ADV-2007-1468", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1468" }, { "name": "RHSA-2009:1140", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1140.html" }, { "name": "HPSBUX02156", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "name": "20070531 FLEA-2007-0023-1: firefox", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded" }, { "name": "26415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26415" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt" }, { "name": "[oss-security] 20090818 Re: CVE-2007-1558 update (was: mailfilter 0.8.2 fixes CVE-2007-1558 (APOP))", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/18/1" }, { "name": "APPLE-SA-2007-05-24", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "SUSE-SR:2007:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "25402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25402" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "20070402 APOP vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464477/30/0/threaded" }, { "name": "SUSE-SA:2007:036", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html" }, { "name": "GLSA-200706-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200706-06.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sylpheed.sraoss.jp/en/news.html" }, { "name": "25534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25534" }, { "name": "ADV-2007-1994", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1994" }, { "name": "SSA:2007-152-02", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857" }, { "name": "23257", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23257" }, { "name": "USN-469-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-469-1" }, { "name": "MDKSA-2007:131", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:131" }, { "name": "DSA-1305", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1305" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1231" }, { "name": "ADV-2007-1467", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1467" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html" }, { "name": "ADV-2007-2788", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2788" }, { "name": "SSRT061236", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1424" }, { "name": "25664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25664" }, { "name": "MDKSA-2007:119", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:119" }, { "name": "25546", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25546" }, { "name": "RHSA-2007:0353", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0353.html" }, { "name": "RHSA-2007:0385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0385.html" }, { "name": "25858", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25858" }, { "name": "25798", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25798" }, { "name": "25353", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25353" }, { "name": "ADV-2008-0082", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0082" }, { "name": "[oss-security] 20090815 mailfilter 0.8.2 fixes CVE-2007-1558 (APOP)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/15/1" }, { "name": "RHSA-2007:0401", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html" }, { "name": "2007-0019", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0019/" }, { "name": "25476", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25476" }, { "name": "35699", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35699" }, { "name": "MDKSA-2007:113", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:113" }, { "name": "[balsa-list] 20070704 balsa-2.3.17 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.gnome.org/archives/balsa-list/2007-July/msg00000.html" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "MDKSA-2007:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:105" }, { "name": "RHSA-2007:0386", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1232" }, { "name": "25750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25750" }, { "name": "20070619 FLEA-2007-0026-1: evolution-data-server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/471720/100/0/threaded" }, { "name": "DSA-1300", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1300" }, { "name": "25559", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25559" }, { "name": "ADV-2007-1466", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1466" }, { "name": "1018008", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018008" }, { "name": "oval:org.mitre.oval:def:9782", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9782" }, { "name": "20070602-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc" }, { "name": "RHSA-2007:0402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html" }, { "name": "ADV-2007-1480", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1480" }, { "name": "USN-520-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-520-1" }, { "name": "TA07-151A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html" }, { "name": "RHSA-2007:0344", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0344.html" }, { "name": "20070620 FLEA-2007-0027-1: thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/471842/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://balsa.gnome.org/download.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "25496", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25496" }, { "name": "25529", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25529" }, { "name": "http://sourceforge.net/forum/forum.php?forum_id=683706", "refsource": "CONFIRM", "url": "http://sourceforge.net/forum/forum.php?forum_id=683706" }, { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "http://www.claws-mail.org/news.php", "refsource": "CONFIRM", "url": "http://www.claws-mail.org/news.php" }, { "name": "MDKSA-2007:107", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:107" }, { "name": "2007-0024", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0024/" }, { "name": "20070403 Re: APOP vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464569/100/0/threaded" }, { "name": "25894", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25894" }, { "name": "20070615 rPSA-2007-0122-1 evolution-data-server", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/471455/100/0/threaded" }, { "name": "ADV-2007-1939", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "26083", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26083" }, { "name": "ADV-2007-1468", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1468" }, { "name": "RHSA-2009:1140", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1140.html" }, { "name": "HPSBUX02156", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "name": "20070531 FLEA-2007-0023-1: firefox", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded" }, { "name": "26415", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26415" }, { "name": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt", "refsource": "CONFIRM", "url": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt" }, { "name": "[oss-security] 20090818 Re: CVE-2007-1558 update (was: mailfilter 0.8.2 fixes CVE-2007-1558 (APOP))", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/18/1" }, { "name": "APPLE-SA-2007-05-24", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "25402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25402" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "20070402 APOP vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464477/30/0/threaded" }, { "name": "SUSE-SA:2007:036", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html" }, { "name": "GLSA-200706-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200706-06.xml" }, { "name": "http://sylpheed.sraoss.jp/en/news.html", "refsource": "CONFIRM", "url": "http://sylpheed.sraoss.jp/en/news.html" }, { "name": "25534", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25534" }, { "name": "ADV-2007-1994", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1994" }, { "name": "SSA:2007-152-02", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857" }, { "name": "23257", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23257" }, { "name": "USN-469-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-469-1" }, { "name": "MDKSA-2007:131", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:131" }, { "name": "DSA-1305", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1305" }, { "name": "https://issues.rpath.com/browse/RPL-1231", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1231" }, { "name": "ADV-2007-1467", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1467" }, { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html" }, { "name": "ADV-2007-2788", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2788" }, { "name": "SSRT061236", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "name": "https://issues.rpath.com/browse/RPL-1424", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1424" }, { "name": "25664", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25664" }, { "name": "MDKSA-2007:119", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:119" }, { "name": "25546", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25546" }, { "name": "RHSA-2007:0353", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0353.html" }, { "name": "RHSA-2007:0385", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0385.html" }, { "name": "25858", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25858" }, { "name": "25798", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25798" }, { "name": "25353", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25353" }, { "name": "ADV-2008-0082", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0082" }, { "name": "[oss-security] 20090815 mailfilter 0.8.2 fixes CVE-2007-1558 (APOP)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/15/1" }, { "name": "RHSA-2007:0401", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html" }, { "name": "2007-0019", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0019/" }, { "name": "25476", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25476" }, { "name": "35699", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35699" }, { "name": "MDKSA-2007:113", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:113" }, { "name": "[balsa-list] 20070704 balsa-2.3.17 released", "refsource": "MLIST", "url": "http://mail.gnome.org/archives/balsa-list/2007-July/msg00000.html" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "MDKSA-2007:105", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:105" }, { "name": "RHSA-2007:0386", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html" }, { "name": "https://issues.rpath.com/browse/RPL-1232", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1232" }, { "name": "25750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25750" }, { "name": "20070619 FLEA-2007-0026-1: evolution-data-server", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/471720/100/0/threaded" }, { "name": "DSA-1300", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1300" }, { "name": "25559", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25559" }, { "name": "ADV-2007-1466", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1466" }, { "name": "1018008", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018008" }, { "name": "oval:org.mitre.oval:def:9782", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9782" }, { "name": "20070602-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc" }, { "name": "RHSA-2007:0402", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html" }, { "name": "ADV-2007-1480", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1480" }, { "name": "USN-520-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-520-1" }, { "name": "TA07-151A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html" }, { "name": "RHSA-2007:0344", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0344.html" }, { "name": "20070620 FLEA-2007-0027-1: thunderbird", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/471842/100/0/threaded" }, { "name": "http://balsa.gnome.org/download.html", "refsource": "CONFIRM", "url": "http://balsa.gnome.org/download.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1558", "datePublished": "2007-04-16T22:00:00", "dateReserved": "2007-03-20T00:00:00", "dateUpdated": "2024-08-07T12:59:08.708Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-1558\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-04-16T22:19:00.000\",\"lastModified\":\"2018-10-16T16:39:13.097\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.\"},{\"lang\":\"es\",\"value\":\"El protocolo APOP permite a los atacantes remotos adivinar los primeros 3 caracteres de una contrase\u00f1a por medio de ataques de tipo man-in-the-middle (MITM) que utilizan ID de mensajes creados y colisiones MD5. NOTA: este problema a nivel de creaci\u00f3n afecta potencialmente a todos los productos que utilizan APOP, incluyendo (1) Thunderbird versi\u00f3n 1.x anterior a la versi\u00f3n 1.5.0.12 y versi\u00f3n 2.x anterior a la versi\u00f3n 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail anterior a la versi\u00f3n 6.3.8, (5) SeaMonkey versi\u00f3n 1.0.x anterior a la versi\u00f3n 1.0.9 y versi\u00f3n 1.1.x anterior a la versi\u00f3n 1.1.2, (6) Balsa versi\u00f3n 2.3.16 y anteriores, (7) Mailfilter anterior a la versi\u00f3n 0.8.2, y posiblemente otros productos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apop_protocol:apop_protocol:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35A32BC4-9BE2-429C-9D9A-BE4DF4CD9F77\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://balsa.gnome.org/download.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://docs.info.apple.com/article.html?artnum=305530\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/May/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://mail.gnome.org/archives/balsa-list/2007-July/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25353\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25402\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25476\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25496\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25529\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25534\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25546\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25559\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25664\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25750\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25798\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25858\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25894\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/26083\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/26415\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35699\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200706-06.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sourceforge.net/forum/forum.php?forum_id=683706\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sylpheed.sraoss.jp/en/news.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.claws-mail.org/news.php\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1300\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1305\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:105\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:107\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:113\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:119\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:131\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-15.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_14_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_36_mozilla.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/15/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/18/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0344.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0353.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0385.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0386.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0401.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0402.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1140.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/464477/30/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/464569/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/470172/100/200/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/471455/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/471720/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/471842/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/23257\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1018008\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.trustix.org/errata/2007/0019/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.trustix.org/errata/2007/0024/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-469-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-520-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-151A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/1466\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1467\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1468\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1480\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1939\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1994\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/2788\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0082\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1231\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1232\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1424\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9782\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2007_0344
Vulnerability from csaf_redhat
Published
2007-05-30 09:12
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: evolution-data-server security update
Notes
Topic
Updated evolution-data-server package that fixes a security bug are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
The evolution-data-server package provides a unified backend for programs
that work with contacts, tasks, and calendar information.
A flaw was found in the way evolution-data-server processed certain APOP
authentication requests. By sending certain responses when
evolution-data-server attempted to authenticate against an APOP server, a
remote attacker could potentially acquire certain portions of a user's
authentication credentials. (CVE-2007-1558)
All users of evolution-data-server should upgrade to these updated
packages, which contain a backported patch which resolves this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated evolution-data-server package that fixes a security bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The evolution-data-server package provides a unified backend for programs\nthat work with contacts, tasks, and calendar information.\n\nA flaw was found in the way evolution-data-server processed certain APOP\nauthentication requests. By sending certain responses when\nevolution-data-server attempted to authenticate against an APOP server, a\nremote attacker could potentially acquire certain portions of a user\u0027s\nauthentication credentials. (CVE-2007-1558)\n\nAll users of evolution-data-server should upgrade to these updated\npackages, which contain a backported patch which resolves this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0344", "url": "https://access.redhat.com/errata/RHSA-2007:0344" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "235289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=235289" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0344.json" } ], "title": "Red Hat Security Advisory: evolution-data-server security update", "tracking": { "current_release_date": "2024-11-05T16:44:06+00:00", "generator": { "date": "2024-11-05T16:44:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0344", "initial_release_date": "2007-05-30T09:12:00+00:00", "revision_history": [ { "date": "2007-05-30T09:12:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-05-30T05:12:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "evolution-data-server-0:1.8.0-15.0.3.el5.src", "product": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.src", "product_id": "evolution-data-server-0:1.8.0-15.0.3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server@1.8.0-15.0.3.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "product": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "product_id": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@1.8.0-15.0.3.el5?arch=x86_64" } } }, { "category": "product_version", "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "product": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "product_id": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-devel@1.8.0-15.0.3.el5?arch=x86_64" } } }, { "category": "product_version", "name": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "product": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "product_id": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server@1.8.0-15.0.3.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "product": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "product_id": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@1.8.0-15.0.3.el5?arch=i386" } } }, { "category": "product_version", "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "product": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "product_id": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-devel@1.8.0-15.0.3.el5?arch=i386" } } }, { "category": "product_version", "name": "evolution-data-server-0:1.8.0-15.0.3.el5.i386", "product": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.i386", "product_id": "evolution-data-server-0:1.8.0-15.0.3.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server@1.8.0-15.0.3.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "product": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "product_id": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server@1.8.0-15.0.3.el5?arch=ia64" } } }, { "category": "product_version", "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "product": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "product_id": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@1.8.0-15.0.3.el5?arch=ia64" } } }, { "category": "product_version", "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "product": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "product_id": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-devel@1.8.0-15.0.3.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "product": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "product_id": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server@1.8.0-15.0.3.el5?arch=ppc64" } } }, { "category": "product_version", "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "product": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "product_id": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@1.8.0-15.0.3.el5?arch=ppc64" } } }, { "category": "product_version", "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "product": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "product_id": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-devel@1.8.0-15.0.3.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "product": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "product_id": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server@1.8.0-15.0.3.el5?arch=ppc" } } }, { "category": "product_version", "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "product": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "product_id": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@1.8.0-15.0.3.el5?arch=ppc" } } }, { "category": "product_version", "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "product": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "product_id": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-devel@1.8.0-15.0.3.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390", "product": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390", "product_id": "evolution-data-server-0:1.8.0-15.0.3.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server@1.8.0-15.0.3.el5?arch=s390" } } }, { "category": "product_version", "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "product": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "product_id": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@1.8.0-15.0.3.el5?arch=s390" } } }, { "category": "product_version", "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "product": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "product_id": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-devel@1.8.0-15.0.3.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "product": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "product_id": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server@1.8.0-15.0.3.el5?arch=s390x" } } }, { "category": "product_version", "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "product": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "product_id": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-debuginfo@1.8.0-15.0.3.el5?arch=s390x" } } }, { "category": "product_version", "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "product": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "product_id": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-data-server-devel@1.8.0-15.0.3.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.src" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.src" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.src" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64" }, "product_reference": "evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1558", "discovery_date": "2007-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241191" } ], "notes": [ { "category": "description", "text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "title": "Vulnerability description" }, { "category": "summary", "text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1558" }, { "category": "external", "summary": "RHBZ#241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558" } ], "release_date": "2007-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-30T09:12:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0344" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Client-Workstation:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Client-Workstation:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Client:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Client:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.src", "5Server:evolution-data-server-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-debuginfo-0:1.8.0-15.0.3.el5.x86_64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.i386", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ia64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.ppc64", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.s390x", "5Server:evolution-data-server-devel-0:1.8.0-15.0.3.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability" } ] }
rhsa-2007_0402
Vulnerability from csaf_redhat
Published
2007-05-31 02:47
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as
the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)
A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary port-scan
of machines behind a user's firewall. (CVE-2007-1562)
Several denial of service flaws were found in the way SeaMonkey handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent SeaMonkey from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way SeaMonkey processed certain APOP authentication
requests. By sending certain responses when SeaMonkey attempted to
authenticate against an APOP server, a remote attacker could potentially
acquire certain portions of a user's authentication credentials.
(CVE-2007-1558)
A flaw was found in the way SeaMonkey handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)
A flaw was found in the way SeaMonkey displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.9 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause SeaMonkey to crash or potentially execute arbitrary code as\nthe user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)\n\nA flaw was found in the way SeaMonkey handled certain FTP PASV commands. A\nmalicious FTP server could use this flaw to perform a rudimentary port-scan\nof machines behind a user\u0027s firewall. (CVE-2007-1562)\n\nSeveral denial of service flaws were found in the way SeaMonkey handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent SeaMonkey from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way SeaMonkey processed certain APOP authentication\nrequests. By sending certain responses when SeaMonkey attempted to\nauthenticate against an APOP server, a remote attacker could potentially\nacquire certain portions of a user\u0027s authentication credentials.\n(CVE-2007-1558)\n\nA flaw was found in the way SeaMonkey handled the addEventListener\nJavaScript method. A malicious web site could use this method to access or\nmodify sensitive data from another web site. (CVE-2007-2870)\n\nA flaw was found in the way SeaMonkey displayed certain web content. A\nmalicious web page could generate content that would overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871) \n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain SeaMonkey version 1.0.9 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0402", "url": "https://access.redhat.com/errata/RHSA-2007:0402" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "241672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0402.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T16:44:53+00:00", "generator": { "date": "2024-11-05T16:44:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0402", "initial_release_date": "2007-05-31T02:47:00+00:00", "revision_history": [ { "date": "2007-05-31T02:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-09T13:31:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.1.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-2.el4.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-2.el4.ia64", "product_id": "seamonkey-chat-0:1.0.9-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-2.el4.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-2.el4.ia64", "product_id": "seamonkey-mail-0:1.0.9-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-2.el4.ia64", "product": { "name": "seamonkey-0:1.0.9-2.el4.ia64", "product_id": "seamonkey-0:1.0.9-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-2.el4.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-2.el4.ia64", "product_id": "seamonkey-devel-0:1.0.9-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el2.src", "product": { "name": "seamonkey-0:1.0.9-0.1.el2.src", "product_id": "seamonkey-0:1.0.9-0.1.el2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.1.el3.src", "product_id": "seamonkey-0:1.0.9-0.1.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-2.el4.src", "product": { "name": "seamonkey-0:1.0.9-2.el4.src", "product_id": "seamonkey-0:1.0.9-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=src" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.8.el4.src", "product": { "name": "devhelp-0:0.10-0.8.el4.src", "product_id": "devhelp-0:0.10-0.8.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-chat-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-nss-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-mail-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-devel-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.1.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.1.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-2.el4.i386", "product": { "name": "seamonkey-chat-0:1.0.9-2.el4.i386", "product_id": "seamonkey-chat-0:1.0.9-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-2.el4.i386", "product": { "name": "seamonkey-mail-0:1.0.9-2.el4.i386", "product_id": "seamonkey-mail-0:1.0.9-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-2.el4.i386", "product": { "name": "seamonkey-0:1.0.9-2.el4.i386", "product_id": "seamonkey-0:1.0.9-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-2.el4.i386", "product": { "name": "seamonkey-devel-0:1.0.9-2.el4.i386", "product_id": "seamonkey-devel-0:1.0.9-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.8.el4.i386", "product": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.i386", "product_id": "devhelp-debuginfo-0:0.10-0.8.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.8.el4.i386", "product": { "name": "devhelp-0:0.10-0.8.el4.i386", "product_id": "devhelp-0:0.10-0.8.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.8.el4.i386", "product": { "name": "devhelp-devel-0:0.10-0.8.el4.i386", "product_id": "devhelp-devel-0:0.10-0.8.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-2.el4.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-2.el4.x86_64", "product_id": "seamonkey-chat-0:1.0.9-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-2.el4.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-2.el4.x86_64", "product_id": "seamonkey-mail-0:1.0.9-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-2.el4.x86_64", "product": { "name": "seamonkey-0:1.0.9-2.el4.x86_64", "product_id": "seamonkey-0:1.0.9-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-2.el4.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-2.el4.x86_64", "product_id": "seamonkey-devel-0:1.0.9-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "product": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "product_id": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.8.el4.x86_64", "product": { "name": "devhelp-0:0.10-0.8.el4.x86_64", "product_id": "devhelp-0:0.10-0.8.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.8.el4.x86_64", "product": { "name": "devhelp-devel-0:0.10-0.8.el4.x86_64", "product_id": "devhelp-devel-0:0.10-0.8.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.1.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-2.el4.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-2.el4.ppc", "product_id": "seamonkey-chat-0:1.0.9-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-2.el4.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-2.el4.ppc", "product_id": "seamonkey-mail-0:1.0.9-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-2.el4.ppc", "product": { "name": "seamonkey-0:1.0.9-2.el4.ppc", "product_id": "seamonkey-0:1.0.9-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-2.el4.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-2.el4.ppc", "product_id": "seamonkey-devel-0:1.0.9-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc", "product": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc", "product_id": "devhelp-debuginfo-0:0.10-0.8.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.8.el4.ppc", "product": { "name": "devhelp-0:0.10-0.8.el4.ppc", "product_id": "devhelp-0:0.10-0.8.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.8.el4.ppc", "product": { "name": "devhelp-devel-0:0.10-0.8.el4.ppc", "product_id": "devhelp-devel-0:0.10-0.8.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.1.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-2.el4.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390x", "product_id": "seamonkey-chat-0:1.0.9-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-2.el4.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390x", "product_id": "seamonkey-mail-0:1.0.9-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-2.el4.s390x", "product": { "name": "seamonkey-0:1.0.9-2.el4.s390x", "product_id": "seamonkey-0:1.0.9-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-2.el4.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390x", "product_id": "seamonkey-devel-0:1.0.9-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.1.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-2.el4.s390", "product": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390", "product_id": "seamonkey-chat-0:1.0.9-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-2.el4.s390", "product": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390", "product_id": "seamonkey-mail-0:1.0.9-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-2.el4.s390", "product": { "name": "seamonkey-0:1.0.9-2.el4.s390", "product_id": "seamonkey-0:1.0.9-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-2.el4.s390", "product": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390", "product_id": "seamonkey-devel-0:1.0.9-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.1.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.1.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.1.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.1.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.1.el2.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.8.el4.src" }, "product_reference": "devhelp-0:0.10-0.8.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-2.el4.src" }, "product_reference": "seamonkey-0:1.0.9-2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.8.el4.src" }, "product_reference": "devhelp-0:0.10-0.8.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.src" }, "product_reference": "seamonkey-0:1.0.9-2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.8.el4.src" }, "product_reference": "devhelp-0:0.10-0.8.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-2.el4.src" }, "product_reference": "seamonkey-0:1.0.9-2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.8.el4.src" }, "product_reference": "devhelp-0:0.10-0.8.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.8.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-2.el4.src" }, "product_reference": "seamonkey-0:1.0.9-2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-2.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1362", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241840" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1362" }, { "category": "external", "summary": "RHBZ#241840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T02:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0402" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)" }, { "cve": "CVE-2007-1558", "discovery_date": "2007-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241191" } ], "notes": [ { "category": "description", "text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "title": "Vulnerability description" }, { "category": "summary", "text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1558" }, { "category": "external", "summary": "RHBZ#241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558" } ], "release_date": "2007-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T02:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0402" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability" }, { "cve": "CVE-2007-1562", "discovery_date": "2007-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618368" } ], "notes": [ { "category": "description", "text": "The FTP protocol implementation in Mozilla Firefox before 1.5.0.11 and 2.x before 2.0.0.3 allows remote attackers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1562" }, { "category": "external", "summary": "RHBZ#1618368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1562", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1562" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1562" } ], "release_date": "2007-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T02:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0402" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2007-2867", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241840" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2867" }, { "category": "external", "summary": "RHBZ#241840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T02:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0402" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)" }, { "cve": "CVE-2007-2868", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618369" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2868" }, { "category": "external", "summary": "RHBZ#1618369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868" } ], "release_date": "2007-05-31T00:10:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T02:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0402" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-2869", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241840" } ], "notes": [ { "category": "description", "text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2869" }, { "category": "external", "summary": "RHBZ#241840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T02:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0402" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)" }, { "cve": "CVE-2007-2870", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618370" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2870" }, { "category": "external", "summary": "RHBZ#1618370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2870", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2870" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2870" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T02:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0402" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2007-2871", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241840" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2871" }, { "category": "external", "summary": "RHBZ#241840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T02:47:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0402" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)" } ] }
rhsa-2007_0386
Vulnerability from csaf_redhat
Published
2007-06-04 08:03
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: mutt security update
Notes
Topic
An updated mutt package that fixes several security bugs is now available for
Red Hat Enterprise Linux 3, 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Mutt is a text-mode mail user agent.
A flaw was found in the way Mutt used temporary files on NFS file systems.
Due to an implementation issue in the NFS protocol, Mutt was not able to
exclusively open a new file. A local attacker could conduct a
time-dependent attack and possibly gain access to e-mail attachments opened
by a victim. (CVE-2006-5297)
A flaw was found in the way Mutt processed certain APOP authentication
requests. By sending certain responses when mutt attempted to authenticate
against an APOP server, a remote attacker could potentially acquire certain
portions of a user's authentication credentials. (CVE-2007-1558)
A flaw was found in the way Mutt handled certain characters in gecos fields
which could lead to a buffer overflow. The gecos field is an entry in the
password database typically used to record general information about the
user. A local attacker could give themselves a carefully crafted "Real
Name" which could execute arbitrary code if a victim uses Mutt and expands
the attackers alias. (CVE-2007-2683)
All users of mutt should upgrade to this updated package, which
contains a backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated mutt package that fixes several security bugs is now available for\nRed Hat Enterprise Linux 3, 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mutt is a text-mode mail user agent.\n\nA flaw was found in the way Mutt used temporary files on NFS file systems.\nDue to an implementation issue in the NFS protocol, Mutt was not able to\nexclusively open a new file. A local attacker could conduct a\ntime-dependent attack and possibly gain access to e-mail attachments opened\nby a victim. (CVE-2006-5297)\n\nA flaw was found in the way Mutt processed certain APOP authentication\nrequests. By sending certain responses when mutt attempted to authenticate\nagainst an APOP server, a remote attacker could potentially acquire certain\nportions of a user\u0027s authentication credentials. (CVE-2007-1558)\n\nA flaw was found in the way Mutt handled certain characters in gecos fields\nwhich could lead to a buffer overflow. The gecos field is an entry in the\npassword database typically used to record general information about the\nuser. A local attacker could give themselves a carefully crafted \"Real\nName\" which could execute arbitrary code if a victim uses Mutt and expands\nthe attackers alias. (CVE-2007-2683)\n\nAll users of mutt should upgrade to this updated package, which\ncontains a backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0386", "url": "https://access.redhat.com/errata/RHSA-2007:0386" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "211085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=211085" }, { "category": "external", "summary": "239890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239890" }, { "category": "external", "summary": "241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0386.json" } ], "title": "Red Hat Security Advisory: mutt security update", "tracking": { "current_release_date": "2024-11-05T16:44:40+00:00", "generator": { "date": "2024-11-05T16:44:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0386", "initial_release_date": "2007-06-04T08:03:00+00:00", "revision_history": [ { "date": "2007-06-04T08:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-07T17:02:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mutt-5:1.4.1-12.0.3.el4.ia64", "product": { "name": "mutt-5:1.4.1-12.0.3.el4.ia64", "product_id": "mutt-5:1.4.1-12.0.3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-12.0.3.el4?arch=ia64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "product": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "product_id": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-12.0.3.el4?arch=ia64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "product": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "product_id": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.2.2-3.0.2.el5?arch=ia64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.2.2-3.0.2.el5.ia64", "product": { "name": "mutt-5:1.4.2.2-3.0.2.el5.ia64", "product_id": "mutt-5:1.4.2.2-3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.2.2-3.0.2.el5?arch=ia64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.1-5.el3.ia64", "product": { "name": "mutt-5:1.4.1-5.el3.ia64", "product_id": "mutt-5:1.4.1-5.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-5.el3?arch=ia64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-5.el3.ia64", "product": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ia64", "product_id": "mutt-debuginfo-5:1.4.1-5.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-5.el3?arch=ia64\u0026epoch=5" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mutt-5:1.4.1-12.0.3.el4.src", "product": { "name": "mutt-5:1.4.1-12.0.3.el4.src", "product_id": "mutt-5:1.4.1-12.0.3.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-12.0.3.el4?arch=src\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.2.2-3.0.2.el5.src", "product": { "name": "mutt-5:1.4.2.2-3.0.2.el5.src", "product_id": "mutt-5:1.4.2.2-3.0.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.2.2-3.0.2.el5?arch=src\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.1-5.el3.src", "product": { "name": "mutt-5:1.4.1-5.el3.src", "product_id": "mutt-5:1.4.1-5.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-5.el3?arch=src\u0026epoch=5" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mutt-5:1.4.1-12.0.3.el4.x86_64", "product": { "name": "mutt-5:1.4.1-12.0.3.el4.x86_64", "product_id": "mutt-5:1.4.1-12.0.3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-12.0.3.el4?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "product": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "product_id": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-12.0.3.el4?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "product": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "product_id": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.2.2-3.0.2.el5?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.2.2-3.0.2.el5.x86_64", "product": { "name": "mutt-5:1.4.2.2-3.0.2.el5.x86_64", "product_id": "mutt-5:1.4.2.2-3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.2.2-3.0.2.el5?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.1-5.el3.x86_64", "product": { "name": "mutt-5:1.4.1-5.el3.x86_64", "product_id": "mutt-5:1.4.1-5.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-5.el3?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-5.el3.x86_64", "product": { "name": "mutt-debuginfo-5:1.4.1-5.el3.x86_64", "product_id": "mutt-debuginfo-5:1.4.1-5.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-5.el3?arch=x86_64\u0026epoch=5" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mutt-5:1.4.1-12.0.3.el4.i386", "product": { "name": "mutt-5:1.4.1-12.0.3.el4.i386", "product_id": "mutt-5:1.4.1-12.0.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-12.0.3.el4?arch=i386\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "product": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "product_id": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-12.0.3.el4?arch=i386\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "product": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "product_id": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.2.2-3.0.2.el5?arch=i386\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.2.2-3.0.2.el5.i386", "product": { "name": "mutt-5:1.4.2.2-3.0.2.el5.i386", "product_id": "mutt-5:1.4.2.2-3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.2.2-3.0.2.el5?arch=i386\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.1-5.el3.i386", "product": { "name": "mutt-5:1.4.1-5.el3.i386", "product_id": "mutt-5:1.4.1-5.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-5.el3?arch=i386\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-5.el3.i386", "product": { "name": "mutt-debuginfo-5:1.4.1-5.el3.i386", "product_id": "mutt-debuginfo-5:1.4.1-5.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-5.el3?arch=i386\u0026epoch=5" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mutt-5:1.4.1-12.0.3.el4.ppc", "product": { "name": "mutt-5:1.4.1-12.0.3.el4.ppc", "product_id": "mutt-5:1.4.1-12.0.3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-12.0.3.el4?arch=ppc\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "product": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "product_id": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-12.0.3.el4?arch=ppc\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "product": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "product_id": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.2.2-3.0.2.el5?arch=ppc\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.2.2-3.0.2.el5.ppc", "product": { "name": "mutt-5:1.4.2.2-3.0.2.el5.ppc", "product_id": "mutt-5:1.4.2.2-3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.2.2-3.0.2.el5?arch=ppc\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.1-5.el3.ppc", "product": { "name": "mutt-5:1.4.1-5.el3.ppc", "product_id": "mutt-5:1.4.1-5.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-5.el3?arch=ppc\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-5.el3.ppc", "product": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ppc", "product_id": "mutt-debuginfo-5:1.4.1-5.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-5.el3?arch=ppc\u0026epoch=5" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mutt-5:1.4.1-12.0.3.el4.s390", "product": { "name": "mutt-5:1.4.1-12.0.3.el4.s390", "product_id": "mutt-5:1.4.1-12.0.3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-12.0.3.el4?arch=s390\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "product": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "product_id": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-12.0.3.el4?arch=s390\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.1-5.el3.s390", "product": { "name": "mutt-5:1.4.1-5.el3.s390", "product_id": "mutt-5:1.4.1-5.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-5.el3?arch=s390\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-5.el3.s390", "product": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390", "product_id": "mutt-debuginfo-5:1.4.1-5.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-5.el3?arch=s390\u0026epoch=5" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "mutt-5:1.4.1-12.0.3.el4.s390x", "product": { "name": "mutt-5:1.4.1-12.0.3.el4.s390x", "product_id": "mutt-5:1.4.1-12.0.3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-12.0.3.el4?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "product": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "product_id": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-12.0.3.el4?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "product": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "product_id": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.2.2-3.0.2.el5?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.2.2-3.0.2.el5.s390x", "product": { "name": "mutt-5:1.4.2.2-3.0.2.el5.s390x", "product_id": "mutt-5:1.4.2.2-3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.2.2-3.0.2.el5?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-5:1.4.1-5.el3.s390x", "product": { "name": "mutt-5:1.4.1-5.el3.s390x", "product_id": "mutt-5:1.4.1-5.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt@1.4.1-5.el3?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "mutt-debuginfo-5:1.4.1-5.el3.s390x", "product": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390x", "product_id": "mutt-debuginfo-5:1.4.1-5.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mutt-debuginfo@1.4.1-5.el3?arch=s390x\u0026epoch=5" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-5:1.4.1-5.el3.i386" }, "product_reference": "mutt-5:1.4.1-5.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-5:1.4.1-5.el3.ia64" }, "product_reference": "mutt-5:1.4.1-5.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-5:1.4.1-5.el3.ppc" }, "product_reference": "mutt-5:1.4.1-5.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-5:1.4.1-5.el3.s390" }, "product_reference": "mutt-5:1.4.1-5.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-5:1.4.1-5.el3.s390x" }, "product_reference": "mutt-5:1.4.1-5.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-5:1.4.1-5.el3.src" }, "product_reference": "mutt-5:1.4.1-5.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-5:1.4.1-5.el3.x86_64" }, "product_reference": "mutt-5:1.4.1-5.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-debuginfo-5:1.4.1-5.el3.i386" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-debuginfo-5:1.4.1-5.el3.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-debuginfo-5:1.4.1-5.el3.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mutt-debuginfo-5:1.4.1-5.el3.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-5:1.4.1-5.el3.i386" }, "product_reference": "mutt-5:1.4.1-5.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-5:1.4.1-5.el3.ia64" }, "product_reference": "mutt-5:1.4.1-5.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-5:1.4.1-5.el3.ppc" }, "product_reference": "mutt-5:1.4.1-5.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-5:1.4.1-5.el3.s390" }, "product_reference": "mutt-5:1.4.1-5.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-5:1.4.1-5.el3.s390x" }, "product_reference": "mutt-5:1.4.1-5.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-5:1.4.1-5.el3.src" }, "product_reference": "mutt-5:1.4.1-5.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-5:1.4.1-5.el3.x86_64" }, "product_reference": "mutt-5:1.4.1-5.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.i386" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-5:1.4.1-5.el3.i386" }, "product_reference": "mutt-5:1.4.1-5.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-5:1.4.1-5.el3.ia64" }, "product_reference": "mutt-5:1.4.1-5.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-5:1.4.1-5.el3.ppc" }, "product_reference": "mutt-5:1.4.1-5.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-5:1.4.1-5.el3.s390" }, "product_reference": "mutt-5:1.4.1-5.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-5:1.4.1-5.el3.s390x" }, "product_reference": "mutt-5:1.4.1-5.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-5:1.4.1-5.el3.src" }, "product_reference": "mutt-5:1.4.1-5.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-5:1.4.1-5.el3.x86_64" }, "product_reference": "mutt-5:1.4.1-5.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-debuginfo-5:1.4.1-5.el3.i386" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-debuginfo-5:1.4.1-5.el3.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-debuginfo-5:1.4.1-5.el3.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mutt-debuginfo-5:1.4.1-5.el3.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-5:1.4.1-5.el3.i386" }, "product_reference": "mutt-5:1.4.1-5.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-5:1.4.1-5.el3.ia64" }, "product_reference": "mutt-5:1.4.1-5.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-5:1.4.1-5.el3.ppc" }, "product_reference": "mutt-5:1.4.1-5.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-5:1.4.1-5.el3.s390" }, "product_reference": "mutt-5:1.4.1-5.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-5:1.4.1-5.el3.s390x" }, "product_reference": "mutt-5:1.4.1-5.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-5:1.4.1-5.el3.src" }, "product_reference": "mutt-5:1.4.1-5.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-5.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-5:1.4.1-5.el3.x86_64" }, "product_reference": "mutt-5:1.4.1-5.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-debuginfo-5:1.4.1-5.el3.i386" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-debuginfo-5:1.4.1-5.el3.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-debuginfo-5:1.4.1-5.el3.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-5.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mutt-debuginfo-5:1.4.1-5.el3.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.1-5.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-5:1.4.1-12.0.3.el4.i386" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-5:1.4.1-12.0.3.el4.ia64" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-5:1.4.1-12.0.3.el4.ppc" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-5:1.4.1-12.0.3.el4.s390" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-5:1.4.1-12.0.3.el4.s390x" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-5:1.4.1-12.0.3.el4.src" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-5:1.4.1-12.0.3.el4.x86_64" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-5:1.4.1-12.0.3.el4.i386" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-5:1.4.1-12.0.3.el4.ia64" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-5:1.4.1-12.0.3.el4.ppc" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390x" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-5:1.4.1-12.0.3.el4.src" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-5:1.4.1-12.0.3.el4.x86_64" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-5:1.4.1-12.0.3.el4.i386" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-5:1.4.1-12.0.3.el4.ia64" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-5:1.4.1-12.0.3.el4.ppc" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-5:1.4.1-12.0.3.el4.s390" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-5:1.4.1-12.0.3.el4.s390x" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-5:1.4.1-12.0.3.el4.src" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-5:1.4.1-12.0.3.el4.x86_64" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-5:1.4.1-12.0.3.el4.i386" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-5:1.4.1-12.0.3.el4.ia64" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-5:1.4.1-12.0.3.el4.ppc" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-5:1.4.1-12.0.3.el4.s390" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-5:1.4.1-12.0.3.el4.s390x" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-5:1.4.1-12.0.3.el4.src" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.1-12.0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-5:1.4.1-12.0.3.el4.x86_64" }, "product_reference": "mutt-5:1.4.1-12.0.3.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-5:1.4.2.2-3.0.2.el5.i386" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-5:1.4.2.2-3.0.2.el5.ia64" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-5:1.4.2.2-3.0.2.el5.ppc" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-5:1.4.2.2-3.0.2.el5.s390x" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-5:1.4.2.2-3.0.2.el5.src" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-5:1.4.2.2-3.0.2.el5.x86_64" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-5:1.4.2.2-3.0.2.el5.i386" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-5:1.4.2.2-3.0.2.el5.ia64" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-5:1.4.2.2-3.0.2.el5.ppc" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-5:1.4.2.2-3.0.2.el5.s390x" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-5:1.4.2.2-3.0.2.el5.src" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-5:1.4.2.2-3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-5:1.4.2.2-3.0.2.el5.x86_64" }, "product_reference": "mutt-5:1.4.2.2-3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" }, "product_reference": "mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-5297", "discovery_date": "2006-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "211085" } ], "notes": [ { "category": "description", "text": "Race condition in the safe_open function in the Mutt mail client 1.5.12 and earlier, when creating temporary files in an NFS filesystem, allows local users to overwrite arbitrary files due to limitations of the use of the O_EXCL flag on NFS filesystems.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple mutt tempfile race conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\n\nThe risks associated with fixing this bug are greater than the low severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 2.1 which is in maintenance mode.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:mutt-5:1.4.1-5.el3.i386", "3AS:mutt-5:1.4.1-5.el3.ia64", "3AS:mutt-5:1.4.1-5.el3.ppc", "3AS:mutt-5:1.4.1-5.el3.s390", "3AS:mutt-5:1.4.1-5.el3.s390x", "3AS:mutt-5:1.4.1-5.el3.src", "3AS:mutt-5:1.4.1-5.el3.x86_64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3AS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-5:1.4.1-5.el3.i386", "3Desktop:mutt-5:1.4.1-5.el3.ia64", "3Desktop:mutt-5:1.4.1-5.el3.ppc", "3Desktop:mutt-5:1.4.1-5.el3.s390", "3Desktop:mutt-5:1.4.1-5.el3.s390x", "3Desktop:mutt-5:1.4.1-5.el3.src", "3Desktop:mutt-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.i386", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3ES:mutt-5:1.4.1-5.el3.i386", "3ES:mutt-5:1.4.1-5.el3.ia64", "3ES:mutt-5:1.4.1-5.el3.ppc", "3ES:mutt-5:1.4.1-5.el3.s390", "3ES:mutt-5:1.4.1-5.el3.s390x", "3ES:mutt-5:1.4.1-5.el3.src", "3ES:mutt-5:1.4.1-5.el3.x86_64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.i386", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3ES:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3WS:mutt-5:1.4.1-5.el3.i386", "3WS:mutt-5:1.4.1-5.el3.ia64", "3WS:mutt-5:1.4.1-5.el3.ppc", "3WS:mutt-5:1.4.1-5.el3.s390", "3WS:mutt-5:1.4.1-5.el3.s390x", "3WS:mutt-5:1.4.1-5.el3.src", "3WS:mutt-5:1.4.1-5.el3.x86_64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3WS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "4AS:mutt-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-5:1.4.1-12.0.3.el4.src", "4AS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-5:1.4.1-12.0.3.el4.src", "4Desktop:mutt-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-5:1.4.1-12.0.3.el4.src", "4ES:mutt-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-5:1.4.1-12.0.3.el4.src", "4WS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-5:1.4.2.2-3.0.2.el5.src", "5Client:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-5:1.4.2.2-3.0.2.el5.src", "5Server:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5297" }, { "category": "external", "summary": "RHBZ#211085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=211085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5297", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5297" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5297", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5297" } ], "release_date": "2006-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-04T08:03:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:mutt-5:1.4.1-5.el3.i386", "3AS:mutt-5:1.4.1-5.el3.ia64", "3AS:mutt-5:1.4.1-5.el3.ppc", "3AS:mutt-5:1.4.1-5.el3.s390", "3AS:mutt-5:1.4.1-5.el3.s390x", "3AS:mutt-5:1.4.1-5.el3.src", "3AS:mutt-5:1.4.1-5.el3.x86_64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3AS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-5:1.4.1-5.el3.i386", "3Desktop:mutt-5:1.4.1-5.el3.ia64", "3Desktop:mutt-5:1.4.1-5.el3.ppc", "3Desktop:mutt-5:1.4.1-5.el3.s390", "3Desktop:mutt-5:1.4.1-5.el3.s390x", "3Desktop:mutt-5:1.4.1-5.el3.src", "3Desktop:mutt-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.i386", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3ES:mutt-5:1.4.1-5.el3.i386", "3ES:mutt-5:1.4.1-5.el3.ia64", "3ES:mutt-5:1.4.1-5.el3.ppc", "3ES:mutt-5:1.4.1-5.el3.s390", "3ES:mutt-5:1.4.1-5.el3.s390x", "3ES:mutt-5:1.4.1-5.el3.src", "3ES:mutt-5:1.4.1-5.el3.x86_64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.i386", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3ES:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3WS:mutt-5:1.4.1-5.el3.i386", "3WS:mutt-5:1.4.1-5.el3.ia64", "3WS:mutt-5:1.4.1-5.el3.ppc", "3WS:mutt-5:1.4.1-5.el3.s390", "3WS:mutt-5:1.4.1-5.el3.s390x", "3WS:mutt-5:1.4.1-5.el3.src", "3WS:mutt-5:1.4.1-5.el3.x86_64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3WS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "4AS:mutt-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-5:1.4.1-12.0.3.el4.src", "4AS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-5:1.4.1-12.0.3.el4.src", "4Desktop:mutt-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-5:1.4.1-12.0.3.el4.src", "4ES:mutt-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-5:1.4.1-12.0.3.el4.src", "4WS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-5:1.4.2.2-3.0.2.el5.src", "5Client:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-5:1.4.2.2-3.0.2.el5.src", "5Server:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0386" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple mutt tempfile race conditions" }, { "cve": "CVE-2007-1558", "discovery_date": "2007-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241191" } ], "notes": [ { "category": "description", "text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "title": "Vulnerability description" }, { "category": "summary", "text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:mutt-5:1.4.1-5.el3.i386", "3AS:mutt-5:1.4.1-5.el3.ia64", "3AS:mutt-5:1.4.1-5.el3.ppc", "3AS:mutt-5:1.4.1-5.el3.s390", "3AS:mutt-5:1.4.1-5.el3.s390x", "3AS:mutt-5:1.4.1-5.el3.src", "3AS:mutt-5:1.4.1-5.el3.x86_64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3AS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-5:1.4.1-5.el3.i386", "3Desktop:mutt-5:1.4.1-5.el3.ia64", "3Desktop:mutt-5:1.4.1-5.el3.ppc", "3Desktop:mutt-5:1.4.1-5.el3.s390", "3Desktop:mutt-5:1.4.1-5.el3.s390x", "3Desktop:mutt-5:1.4.1-5.el3.src", "3Desktop:mutt-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.i386", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3ES:mutt-5:1.4.1-5.el3.i386", "3ES:mutt-5:1.4.1-5.el3.ia64", "3ES:mutt-5:1.4.1-5.el3.ppc", "3ES:mutt-5:1.4.1-5.el3.s390", "3ES:mutt-5:1.4.1-5.el3.s390x", "3ES:mutt-5:1.4.1-5.el3.src", "3ES:mutt-5:1.4.1-5.el3.x86_64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.i386", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3ES:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3WS:mutt-5:1.4.1-5.el3.i386", "3WS:mutt-5:1.4.1-5.el3.ia64", "3WS:mutt-5:1.4.1-5.el3.ppc", "3WS:mutt-5:1.4.1-5.el3.s390", "3WS:mutt-5:1.4.1-5.el3.s390x", "3WS:mutt-5:1.4.1-5.el3.src", "3WS:mutt-5:1.4.1-5.el3.x86_64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3WS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "4AS:mutt-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-5:1.4.1-12.0.3.el4.src", "4AS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-5:1.4.1-12.0.3.el4.src", "4Desktop:mutt-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-5:1.4.1-12.0.3.el4.src", "4ES:mutt-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-5:1.4.1-12.0.3.el4.src", "4WS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-5:1.4.2.2-3.0.2.el5.src", "5Client:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-5:1.4.2.2-3.0.2.el5.src", "5Server:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1558" }, { "category": "external", "summary": "RHBZ#241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558" } ], "release_date": "2007-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-04T08:03:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:mutt-5:1.4.1-5.el3.i386", "3AS:mutt-5:1.4.1-5.el3.ia64", "3AS:mutt-5:1.4.1-5.el3.ppc", "3AS:mutt-5:1.4.1-5.el3.s390", "3AS:mutt-5:1.4.1-5.el3.s390x", "3AS:mutt-5:1.4.1-5.el3.src", "3AS:mutt-5:1.4.1-5.el3.x86_64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3AS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-5:1.4.1-5.el3.i386", "3Desktop:mutt-5:1.4.1-5.el3.ia64", "3Desktop:mutt-5:1.4.1-5.el3.ppc", "3Desktop:mutt-5:1.4.1-5.el3.s390", "3Desktop:mutt-5:1.4.1-5.el3.s390x", "3Desktop:mutt-5:1.4.1-5.el3.src", "3Desktop:mutt-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.i386", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3ES:mutt-5:1.4.1-5.el3.i386", "3ES:mutt-5:1.4.1-5.el3.ia64", "3ES:mutt-5:1.4.1-5.el3.ppc", "3ES:mutt-5:1.4.1-5.el3.s390", "3ES:mutt-5:1.4.1-5.el3.s390x", "3ES:mutt-5:1.4.1-5.el3.src", "3ES:mutt-5:1.4.1-5.el3.x86_64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.i386", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3ES:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3WS:mutt-5:1.4.1-5.el3.i386", "3WS:mutt-5:1.4.1-5.el3.ia64", "3WS:mutt-5:1.4.1-5.el3.ppc", "3WS:mutt-5:1.4.1-5.el3.s390", "3WS:mutt-5:1.4.1-5.el3.s390x", "3WS:mutt-5:1.4.1-5.el3.src", "3WS:mutt-5:1.4.1-5.el3.x86_64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3WS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "4AS:mutt-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-5:1.4.1-12.0.3.el4.src", "4AS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-5:1.4.1-12.0.3.el4.src", "4Desktop:mutt-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-5:1.4.1-12.0.3.el4.src", "4ES:mutt-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-5:1.4.1-12.0.3.el4.src", "4WS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-5:1.4.2.2-3.0.2.el5.src", "5Client:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-5:1.4.2.2-3.0.2.el5.src", "5Server:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "3AS:mutt-5:1.4.1-5.el3.i386", "3AS:mutt-5:1.4.1-5.el3.ia64", "3AS:mutt-5:1.4.1-5.el3.ppc", "3AS:mutt-5:1.4.1-5.el3.s390", "3AS:mutt-5:1.4.1-5.el3.s390x", "3AS:mutt-5:1.4.1-5.el3.src", "3AS:mutt-5:1.4.1-5.el3.x86_64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3AS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-5:1.4.1-5.el3.i386", "3Desktop:mutt-5:1.4.1-5.el3.ia64", "3Desktop:mutt-5:1.4.1-5.el3.ppc", "3Desktop:mutt-5:1.4.1-5.el3.s390", "3Desktop:mutt-5:1.4.1-5.el3.s390x", "3Desktop:mutt-5:1.4.1-5.el3.src", "3Desktop:mutt-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.i386", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3ES:mutt-5:1.4.1-5.el3.i386", "3ES:mutt-5:1.4.1-5.el3.ia64", "3ES:mutt-5:1.4.1-5.el3.ppc", "3ES:mutt-5:1.4.1-5.el3.s390", "3ES:mutt-5:1.4.1-5.el3.s390x", "3ES:mutt-5:1.4.1-5.el3.src", "3ES:mutt-5:1.4.1-5.el3.x86_64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.i386", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3ES:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3WS:mutt-5:1.4.1-5.el3.i386", "3WS:mutt-5:1.4.1-5.el3.ia64", "3WS:mutt-5:1.4.1-5.el3.ppc", "3WS:mutt-5:1.4.1-5.el3.s390", "3WS:mutt-5:1.4.1-5.el3.s390x", "3WS:mutt-5:1.4.1-5.el3.src", "3WS:mutt-5:1.4.1-5.el3.x86_64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3WS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "4AS:mutt-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-5:1.4.1-12.0.3.el4.src", "4AS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-5:1.4.1-12.0.3.el4.src", "4Desktop:mutt-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-5:1.4.1-12.0.3.el4.src", "4ES:mutt-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-5:1.4.1-12.0.3.el4.src", "4WS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-5:1.4.2.2-3.0.2.el5.src", "5Client:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-5:1.4.2.2-3.0.2.el5.src", "5Server:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability" }, { "cve": "CVE-2007-2683", "discovery_date": "2007-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "239890" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Mutt 1.4.2 might allow local users to execute arbitrary code via \"\u0026\" characters in the GECOS field, which triggers the overflow during alias expansion.", "title": "Vulnerability description" }, { "category": "summary", "text": "Buffer overflow in mutt\u0027s gecos structure handling", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mutt-5:1.4.1-5.el3.i386", "3AS:mutt-5:1.4.1-5.el3.ia64", "3AS:mutt-5:1.4.1-5.el3.ppc", "3AS:mutt-5:1.4.1-5.el3.s390", "3AS:mutt-5:1.4.1-5.el3.s390x", "3AS:mutt-5:1.4.1-5.el3.src", "3AS:mutt-5:1.4.1-5.el3.x86_64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3AS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-5:1.4.1-5.el3.i386", "3Desktop:mutt-5:1.4.1-5.el3.ia64", "3Desktop:mutt-5:1.4.1-5.el3.ppc", "3Desktop:mutt-5:1.4.1-5.el3.s390", "3Desktop:mutt-5:1.4.1-5.el3.s390x", "3Desktop:mutt-5:1.4.1-5.el3.src", "3Desktop:mutt-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.i386", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3ES:mutt-5:1.4.1-5.el3.i386", "3ES:mutt-5:1.4.1-5.el3.ia64", "3ES:mutt-5:1.4.1-5.el3.ppc", "3ES:mutt-5:1.4.1-5.el3.s390", "3ES:mutt-5:1.4.1-5.el3.s390x", "3ES:mutt-5:1.4.1-5.el3.src", "3ES:mutt-5:1.4.1-5.el3.x86_64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.i386", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3ES:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3WS:mutt-5:1.4.1-5.el3.i386", "3WS:mutt-5:1.4.1-5.el3.ia64", "3WS:mutt-5:1.4.1-5.el3.ppc", "3WS:mutt-5:1.4.1-5.el3.s390", "3WS:mutt-5:1.4.1-5.el3.s390x", "3WS:mutt-5:1.4.1-5.el3.src", "3WS:mutt-5:1.4.1-5.el3.x86_64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3WS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "4AS:mutt-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-5:1.4.1-12.0.3.el4.src", "4AS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-5:1.4.1-12.0.3.el4.src", "4Desktop:mutt-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-5:1.4.1-12.0.3.el4.src", "4ES:mutt-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-5:1.4.1-12.0.3.el4.src", "4WS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-5:1.4.2.2-3.0.2.el5.src", "5Client:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-5:1.4.2.2-3.0.2.el5.src", "5Server:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2683" }, { "category": "external", "summary": "RHBZ#239890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2683", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2683" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2683", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2683" } ], "release_date": "2007-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-04T08:03:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:mutt-5:1.4.1-5.el3.i386", "3AS:mutt-5:1.4.1-5.el3.ia64", "3AS:mutt-5:1.4.1-5.el3.ppc", "3AS:mutt-5:1.4.1-5.el3.s390", "3AS:mutt-5:1.4.1-5.el3.s390x", "3AS:mutt-5:1.4.1-5.el3.src", "3AS:mutt-5:1.4.1-5.el3.x86_64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3AS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3AS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3AS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-5:1.4.1-5.el3.i386", "3Desktop:mutt-5:1.4.1-5.el3.ia64", "3Desktop:mutt-5:1.4.1-5.el3.ppc", "3Desktop:mutt-5:1.4.1-5.el3.s390", "3Desktop:mutt-5:1.4.1-5.el3.s390x", "3Desktop:mutt-5:1.4.1-5.el3.src", "3Desktop:mutt-5:1.4.1-5.el3.x86_64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.i386", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3Desktop:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3ES:mutt-5:1.4.1-5.el3.i386", "3ES:mutt-5:1.4.1-5.el3.ia64", "3ES:mutt-5:1.4.1-5.el3.ppc", "3ES:mutt-5:1.4.1-5.el3.s390", "3ES:mutt-5:1.4.1-5.el3.s390x", "3ES:mutt-5:1.4.1-5.el3.src", "3ES:mutt-5:1.4.1-5.el3.x86_64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.i386", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3ES:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390", "3ES:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3ES:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "3WS:mutt-5:1.4.1-5.el3.i386", "3WS:mutt-5:1.4.1-5.el3.ia64", "3WS:mutt-5:1.4.1-5.el3.ppc", "3WS:mutt-5:1.4.1-5.el3.s390", "3WS:mutt-5:1.4.1-5.el3.s390x", "3WS:mutt-5:1.4.1-5.el3.src", "3WS:mutt-5:1.4.1-5.el3.x86_64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.i386", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ia64", "3WS:mutt-debuginfo-5:1.4.1-5.el3.ppc", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390", "3WS:mutt-debuginfo-5:1.4.1-5.el3.s390x", "3WS:mutt-debuginfo-5:1.4.1-5.el3.x86_64", "4AS:mutt-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-5:1.4.1-12.0.3.el4.src", "4AS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4AS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-5:1.4.1-12.0.3.el4.src", "4Desktop:mutt-5:1.4.1-12.0.3.el4.x86_64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4Desktop:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-5:1.4.1-12.0.3.el4.src", "4ES:mutt-5:1.4.1-12.0.3.el4.x86_64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4ES:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-5:1.4.1-12.0.3.el4.src", "4WS:mutt-5:1.4.1-12.0.3.el4.x86_64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.i386", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ia64", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.ppc", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.s390x", "4WS:mutt-debuginfo-5:1.4.1-12.0.3.el4.x86_64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-5:1.4.2.2-3.0.2.el5.src", "5Client:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Client:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-5:1.4.2.2-3.0.2.el5.src", "5Server:mutt-5:1.4.2.2-3.0.2.el5.x86_64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.i386", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ia64", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.ppc", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.s390x", "5Server:mutt-debuginfo-5:1.4.2.2-3.0.2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0386" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Buffer overflow in mutt\u0027s gecos structure handling" } ] }
rhsa-2007_0385
Vulnerability from csaf_redhat
Published
2007-06-07 08:07
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: fetchmail security update
Notes
Topic
An updated fetchmail package that fixes a security bug is now available for
Red Hat Enterprise Linux 2.1, 3, 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Fetchmail is a remote mail retrieval and forwarding utility intended
for use over on-demand TCP/IP links, like SLIP or PPP connections.
A flaw was found in the way fetchmail processed certain APOP authentication
requests. By sending certain responses when fetchmail attempted to
authenticate against an APOP server, a remote attacker could potentially
acquire certain portions of a user's authentication credentials.
(CVE-2007-1558)
All users of fetchmail should upgrade to this updated package, which
contains a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated fetchmail package that fixes a security bug is now available for\nRed Hat Enterprise Linux 2.1, 3, 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Fetchmail is a remote mail retrieval and forwarding utility intended\nfor use over on-demand TCP/IP links, like SLIP or PPP connections.\n\nA flaw was found in the way fetchmail processed certain APOP authentication\nrequests. By sending certain responses when fetchmail attempted to\nauthenticate against an APOP server, a remote attacker could potentially\nacquire certain portions of a user\u0027s authentication credentials.\n(CVE-2007-1558)\n\nAll users of fetchmail should upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0385", "url": "https://access.redhat.com/errata/RHSA-2007:0385" }, { "category": "external", "summary": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt", "url": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0385.json" } ], "title": "Red Hat Security Advisory: fetchmail security update", "tracking": { "current_release_date": "2024-11-05T16:44:36+00:00", "generator": { "date": "2024-11-05T16:44:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0385", "initial_release_date": "2007-06-07T08:07:00+00:00", "revision_history": [ { "date": "2007-06-07T08:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-07T17:10:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "fetchmail-0:6.2.5-6.0.1.el4.ia64", "product": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ia64", "product_id": "fetchmail-0:6.2.5-6.0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.5-6.0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "product": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "product_id": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.5-6.0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "product": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "product_id": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.3.6-1.0.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "fetchmail-0:6.3.6-1.0.1.el5.ia64", "product": { "name": "fetchmail-0:6.3.6-1.0.1.el5.ia64", "product_id": "fetchmail-0:6.3.6-1.0.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.3.6-1.0.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "product": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "product_id": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.0-3.el3.4?arch=ia64" } } }, { "category": "product_version", "name": "fetchmail-0:6.2.0-3.el3.4.ia64", "product": { "name": "fetchmail-0:6.2.0-3.el3.4.ia64", "product_id": "fetchmail-0:6.2.0-3.el3.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.0-3.el3.4?arch=ia64" } } }, { "category": "product_version", "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "product": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "product_id": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmailconf@5.9.0-21.7.3.el2.1.6?arch=ia64" } } }, { "category": "product_version", "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "product": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "product_id": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@5.9.0-21.7.3.el2.1.6?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "fetchmail-0:6.2.5-6.0.1.el4.src", "product": { "name": "fetchmail-0:6.2.5-6.0.1.el4.src", "product_id": "fetchmail-0:6.2.5-6.0.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.5-6.0.1.el4?arch=src" } } }, { "category": "product_version", "name": "fetchmail-0:6.3.6-1.0.1.el5.src", "product": { "name": "fetchmail-0:6.3.6-1.0.1.el5.src", "product_id": "fetchmail-0:6.3.6-1.0.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.3.6-1.0.1.el5?arch=src" } } }, { "category": "product_version", "name": "fetchmail-0:6.2.0-3.el3.4.src", "product": { "name": "fetchmail-0:6.2.0-3.el3.4.src", "product_id": "fetchmail-0:6.2.0-3.el3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.0-3.el3.4?arch=src" } } }, { "category": "product_version", "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "product": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "product_id": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@5.9.0-21.7.3.el2.1.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "fetchmail-0:6.2.5-6.0.1.el4.x86_64", "product": { "name": "fetchmail-0:6.2.5-6.0.1.el4.x86_64", "product_id": "fetchmail-0:6.2.5-6.0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.5-6.0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "product": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "product_id": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.5-6.0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64", "product": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64", "product_id": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.3.6-1.0.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "fetchmail-0:6.3.6-1.0.1.el5.x86_64", "product": { "name": "fetchmail-0:6.3.6-1.0.1.el5.x86_64", "product_id": "fetchmail-0:6.3.6-1.0.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.3.6-1.0.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "product": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "product_id": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.0-3.el3.4?arch=x86_64" } } }, { "category": "product_version", "name": "fetchmail-0:6.2.0-3.el3.4.x86_64", "product": { "name": "fetchmail-0:6.2.0-3.el3.4.x86_64", "product_id": "fetchmail-0:6.2.0-3.el3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.0-3.el3.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fetchmail-0:6.2.5-6.0.1.el4.i386", "product": { "name": "fetchmail-0:6.2.5-6.0.1.el4.i386", "product_id": "fetchmail-0:6.2.5-6.0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.5-6.0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "product": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "product_id": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.5-6.0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "product": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "product_id": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.3.6-1.0.1.el5?arch=i386" } } }, { "category": "product_version", "name": "fetchmail-0:6.3.6-1.0.1.el5.i386", "product": { "name": "fetchmail-0:6.3.6-1.0.1.el5.i386", "product_id": "fetchmail-0:6.3.6-1.0.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.3.6-1.0.1.el5?arch=i386" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "product": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "product_id": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.0-3.el3.4?arch=i386" } } }, { "category": "product_version", "name": "fetchmail-0:6.2.0-3.el3.4.i386", "product": { "name": "fetchmail-0:6.2.0-3.el3.4.i386", "product_id": "fetchmail-0:6.2.0-3.el3.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.0-3.el3.4?arch=i386" } } }, { "category": "product_version", "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "product": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "product_id": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmailconf@5.9.0-21.7.3.el2.1.6?arch=i386" } } }, { "category": "product_version", "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "product": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "product_id": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@5.9.0-21.7.3.el2.1.6?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "fetchmail-0:6.2.5-6.0.1.el4.ppc", "product": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ppc", "product_id": "fetchmail-0:6.2.5-6.0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.5-6.0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "product": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "product_id": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.5-6.0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "product": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "product_id": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.3.6-1.0.1.el5?arch=ppc" } } }, { "category": "product_version", "name": "fetchmail-0:6.3.6-1.0.1.el5.ppc", "product": { "name": "fetchmail-0:6.3.6-1.0.1.el5.ppc", "product_id": "fetchmail-0:6.3.6-1.0.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.3.6-1.0.1.el5?arch=ppc" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "product": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "product_id": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.0-3.el3.4?arch=ppc" } } }, { "category": "product_version", "name": "fetchmail-0:6.2.0-3.el3.4.ppc", "product": { "name": "fetchmail-0:6.2.0-3.el3.4.ppc", "product_id": "fetchmail-0:6.2.0-3.el3.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.0-3.el3.4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "fetchmail-0:6.2.5-6.0.1.el4.s390x", "product": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390x", "product_id": "fetchmail-0:6.2.5-6.0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.5-6.0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "product": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "product_id": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.5-6.0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "product": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "product_id": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.3.6-1.0.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "fetchmail-0:6.3.6-1.0.1.el5.s390x", "product": { "name": "fetchmail-0:6.3.6-1.0.1.el5.s390x", "product_id": "fetchmail-0:6.3.6-1.0.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.3.6-1.0.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "product": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "product_id": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.0-3.el3.4?arch=s390x" } } }, { "category": "product_version", "name": "fetchmail-0:6.2.0-3.el3.4.s390x", "product": { "name": "fetchmail-0:6.2.0-3.el3.4.s390x", "product_id": "fetchmail-0:6.2.0-3.el3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.0-3.el3.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "fetchmail-0:6.2.5-6.0.1.el4.s390", "product": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390", "product_id": "fetchmail-0:6.2.5-6.0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.5-6.0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "product": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "product_id": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.5-6.0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "product": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "product_id": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail-debuginfo@6.2.0-3.el3.4?arch=s390" } } }, { "category": "product_version", "name": "fetchmail-0:6.2.0-3.el3.4.s390", "product": { "name": "fetchmail-0:6.2.0-3.el3.4.s390", "product_id": "fetchmail-0:6.2.0-3.el3.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/fetchmail@6.2.0-3.el3.4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.src" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386" }, "product_reference": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64" }, "product_reference": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.src" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386" }, "product_reference": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64" }, "product_reference": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.src" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386" }, "product_reference": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64" }, "product_reference": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.src" }, "product_reference": "fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386" }, "product_reference": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64" }, "product_reference": "fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-0:6.2.0-3.el3.4.i386" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-0:6.2.0-3.el3.4.ia64" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-0:6.2.0-3.el3.4.ppc" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-0:6.2.0-3.el3.4.s390" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-0:6.2.0-3.el3.4.s390x" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-0:6.2.0-3.el3.4.src" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-0:6.2.0-3.el3.4.x86_64" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-0:6.2.0-3.el3.4.i386" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-0:6.2.0-3.el3.4.ia64" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-0:6.2.0-3.el3.4.ppc" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-0:6.2.0-3.el3.4.s390" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-0:6.2.0-3.el3.4.s390x" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-0:6.2.0-3.el3.4.src" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-0:6.2.0-3.el3.4.x86_64" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-0:6.2.0-3.el3.4.i386" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-0:6.2.0-3.el3.4.ia64" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-0:6.2.0-3.el3.4.ppc" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-0:6.2.0-3.el3.4.s390" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-0:6.2.0-3.el3.4.s390x" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-0:6.2.0-3.el3.4.src" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-0:6.2.0-3.el3.4.x86_64" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-0:6.2.0-3.el3.4.i386" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-0:6.2.0-3.el3.4.ia64" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-0:6.2.0-3.el3.4.ppc" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-0:6.2.0-3.el3.4.s390" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-0:6.2.0-3.el3.4.s390x" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-0:6.2.0-3.el3.4.src" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.0-3.el3.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-0:6.2.0-3.el3.4.x86_64" }, "product_reference": "fetchmail-0:6.2.0-3.el3.4.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-0:6.2.5-6.0.1.el4.i386" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-0:6.2.5-6.0.1.el4.ia64" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-0:6.2.5-6.0.1.el4.ppc" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-0:6.2.5-6.0.1.el4.s390" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-0:6.2.5-6.0.1.el4.s390x" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-0:6.2.5-6.0.1.el4.src" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-0:6.2.5-6.0.1.el4.x86_64" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.i386" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.ia64" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.ppc" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.s390" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.s390x" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.src" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.x86_64" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-0:6.2.5-6.0.1.el4.i386" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-0:6.2.5-6.0.1.el4.ia64" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-0:6.2.5-6.0.1.el4.ppc" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-0:6.2.5-6.0.1.el4.s390" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-0:6.2.5-6.0.1.el4.s390x" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-0:6.2.5-6.0.1.el4.src" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-0:6.2.5-6.0.1.el4.x86_64" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-0:6.2.5-6.0.1.el4.i386" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-0:6.2.5-6.0.1.el4.ia64" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-0:6.2.5-6.0.1.el4.ppc" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-0:6.2.5-6.0.1.el4.s390" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-0:6.2.5-6.0.1.el4.s390x" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-0:6.2.5-6.0.1.el4.src" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.2.5-6.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-0:6.2.5-6.0.1.el4.x86_64" }, "product_reference": "fetchmail-0:6.2.5-6.0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.i386" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.ia64" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.ppc" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.s390x" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.src" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.x86_64" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-0:6.3.6-1.0.1.el5.i386" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-0:6.3.6-1.0.1.el5.ia64" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-0:6.3.6-1.0.1.el5.ppc" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-0:6.3.6-1.0.1.el5.s390x" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-0:6.3.6-1.0.1.el5.src" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-0:6.3.6-1.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-0:6.3.6-1.0.1.el5.x86_64" }, "product_reference": "fetchmail-0:6.3.6-1.0.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64" }, "product_reference": "fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1558", "discovery_date": "2007-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241191" } ], "notes": [ { "category": "description", "text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "title": "Vulnerability description" }, { "category": "summary", "text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1AS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1AW:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AW:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1ES:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1ES:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1WS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1WS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "3AS:fetchmail-0:6.2.0-3.el3.4.i386", "3AS:fetchmail-0:6.2.0-3.el3.4.ia64", "3AS:fetchmail-0:6.2.0-3.el3.4.ppc", "3AS:fetchmail-0:6.2.0-3.el3.4.s390", "3AS:fetchmail-0:6.2.0-3.el3.4.s390x", "3AS:fetchmail-0:6.2.0-3.el3.4.src", "3AS:fetchmail-0:6.2.0-3.el3.4.x86_64", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3Desktop:fetchmail-0:6.2.0-3.el3.4.i386", "3Desktop:fetchmail-0:6.2.0-3.el3.4.ia64", "3Desktop:fetchmail-0:6.2.0-3.el3.4.ppc", "3Desktop:fetchmail-0:6.2.0-3.el3.4.s390", "3Desktop:fetchmail-0:6.2.0-3.el3.4.s390x", "3Desktop:fetchmail-0:6.2.0-3.el3.4.src", "3Desktop:fetchmail-0:6.2.0-3.el3.4.x86_64", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3ES:fetchmail-0:6.2.0-3.el3.4.i386", "3ES:fetchmail-0:6.2.0-3.el3.4.ia64", "3ES:fetchmail-0:6.2.0-3.el3.4.ppc", "3ES:fetchmail-0:6.2.0-3.el3.4.s390", "3ES:fetchmail-0:6.2.0-3.el3.4.s390x", "3ES:fetchmail-0:6.2.0-3.el3.4.src", "3ES:fetchmail-0:6.2.0-3.el3.4.x86_64", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3WS:fetchmail-0:6.2.0-3.el3.4.i386", "3WS:fetchmail-0:6.2.0-3.el3.4.ia64", "3WS:fetchmail-0:6.2.0-3.el3.4.ppc", "3WS:fetchmail-0:6.2.0-3.el3.4.s390", "3WS:fetchmail-0:6.2.0-3.el3.4.s390x", "3WS:fetchmail-0:6.2.0-3.el3.4.src", "3WS:fetchmail-0:6.2.0-3.el3.4.x86_64", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "4AS:fetchmail-0:6.2.5-6.0.1.el4.i386", "4AS:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4AS:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4AS:fetchmail-0:6.2.5-6.0.1.el4.s390", "4AS:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4AS:fetchmail-0:6.2.5-6.0.1.el4.src", "4AS:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.i386", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.s390", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.src", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4ES:fetchmail-0:6.2.5-6.0.1.el4.i386", "4ES:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4ES:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4ES:fetchmail-0:6.2.5-6.0.1.el4.s390", "4ES:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4ES:fetchmail-0:6.2.5-6.0.1.el4.src", "4ES:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4WS:fetchmail-0:6.2.5-6.0.1.el4.i386", "4WS:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4WS:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4WS:fetchmail-0:6.2.5-6.0.1.el4.s390", "4WS:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4WS:fetchmail-0:6.2.5-6.0.1.el4.src", "4WS:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.i386", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.ia64", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.ppc", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.s390x", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.src", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.x86_64", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64", "5Server:fetchmail-0:6.3.6-1.0.1.el5.i386", "5Server:fetchmail-0:6.3.6-1.0.1.el5.ia64", "5Server:fetchmail-0:6.3.6-1.0.1.el5.ppc", "5Server:fetchmail-0:6.3.6-1.0.1.el5.s390x", "5Server:fetchmail-0:6.3.6-1.0.1.el5.src", "5Server:fetchmail-0:6.3.6-1.0.1.el5.x86_64", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1558" }, { "category": "external", "summary": "RHBZ#241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558" } ], "release_date": "2007-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-06-07T08:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1AS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1AW:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AW:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1ES:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1ES:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1WS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1WS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "3AS:fetchmail-0:6.2.0-3.el3.4.i386", "3AS:fetchmail-0:6.2.0-3.el3.4.ia64", "3AS:fetchmail-0:6.2.0-3.el3.4.ppc", "3AS:fetchmail-0:6.2.0-3.el3.4.s390", "3AS:fetchmail-0:6.2.0-3.el3.4.s390x", "3AS:fetchmail-0:6.2.0-3.el3.4.src", "3AS:fetchmail-0:6.2.0-3.el3.4.x86_64", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3Desktop:fetchmail-0:6.2.0-3.el3.4.i386", "3Desktop:fetchmail-0:6.2.0-3.el3.4.ia64", "3Desktop:fetchmail-0:6.2.0-3.el3.4.ppc", "3Desktop:fetchmail-0:6.2.0-3.el3.4.s390", "3Desktop:fetchmail-0:6.2.0-3.el3.4.s390x", "3Desktop:fetchmail-0:6.2.0-3.el3.4.src", "3Desktop:fetchmail-0:6.2.0-3.el3.4.x86_64", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3ES:fetchmail-0:6.2.0-3.el3.4.i386", "3ES:fetchmail-0:6.2.0-3.el3.4.ia64", "3ES:fetchmail-0:6.2.0-3.el3.4.ppc", "3ES:fetchmail-0:6.2.0-3.el3.4.s390", "3ES:fetchmail-0:6.2.0-3.el3.4.s390x", "3ES:fetchmail-0:6.2.0-3.el3.4.src", "3ES:fetchmail-0:6.2.0-3.el3.4.x86_64", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3WS:fetchmail-0:6.2.0-3.el3.4.i386", "3WS:fetchmail-0:6.2.0-3.el3.4.ia64", "3WS:fetchmail-0:6.2.0-3.el3.4.ppc", "3WS:fetchmail-0:6.2.0-3.el3.4.s390", "3WS:fetchmail-0:6.2.0-3.el3.4.s390x", "3WS:fetchmail-0:6.2.0-3.el3.4.src", "3WS:fetchmail-0:6.2.0-3.el3.4.x86_64", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "4AS:fetchmail-0:6.2.5-6.0.1.el4.i386", "4AS:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4AS:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4AS:fetchmail-0:6.2.5-6.0.1.el4.s390", "4AS:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4AS:fetchmail-0:6.2.5-6.0.1.el4.src", "4AS:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.i386", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.s390", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.src", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4ES:fetchmail-0:6.2.5-6.0.1.el4.i386", "4ES:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4ES:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4ES:fetchmail-0:6.2.5-6.0.1.el4.s390", "4ES:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4ES:fetchmail-0:6.2.5-6.0.1.el4.src", "4ES:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4WS:fetchmail-0:6.2.5-6.0.1.el4.i386", "4WS:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4WS:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4WS:fetchmail-0:6.2.5-6.0.1.el4.s390", "4WS:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4WS:fetchmail-0:6.2.5-6.0.1.el4.src", "4WS:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.i386", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.ia64", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.ppc", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.s390x", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.src", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.x86_64", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64", "5Server:fetchmail-0:6.3.6-1.0.1.el5.i386", "5Server:fetchmail-0:6.3.6-1.0.1.el5.ia64", "5Server:fetchmail-0:6.3.6-1.0.1.el5.ppc", "5Server:fetchmail-0:6.3.6-1.0.1.el5.s390x", "5Server:fetchmail-0:6.3.6-1.0.1.el5.src", "5Server:fetchmail-0:6.3.6-1.0.1.el5.x86_64", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0385" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AS:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1AS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1AW:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1AW:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1AW:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1ES:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1ES:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1ES:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.i386", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.ia64", "2.1WS:fetchmail-0:5.9.0-21.7.3.el2.1.6.src", "2.1WS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.i386", "2.1WS:fetchmailconf-0:5.9.0-21.7.3.el2.1.6.ia64", "3AS:fetchmail-0:6.2.0-3.el3.4.i386", "3AS:fetchmail-0:6.2.0-3.el3.4.ia64", "3AS:fetchmail-0:6.2.0-3.el3.4.ppc", "3AS:fetchmail-0:6.2.0-3.el3.4.s390", "3AS:fetchmail-0:6.2.0-3.el3.4.s390x", "3AS:fetchmail-0:6.2.0-3.el3.4.src", "3AS:fetchmail-0:6.2.0-3.el3.4.x86_64", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3AS:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3Desktop:fetchmail-0:6.2.0-3.el3.4.i386", "3Desktop:fetchmail-0:6.2.0-3.el3.4.ia64", "3Desktop:fetchmail-0:6.2.0-3.el3.4.ppc", "3Desktop:fetchmail-0:6.2.0-3.el3.4.s390", "3Desktop:fetchmail-0:6.2.0-3.el3.4.s390x", "3Desktop:fetchmail-0:6.2.0-3.el3.4.src", "3Desktop:fetchmail-0:6.2.0-3.el3.4.x86_64", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3Desktop:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3ES:fetchmail-0:6.2.0-3.el3.4.i386", "3ES:fetchmail-0:6.2.0-3.el3.4.ia64", "3ES:fetchmail-0:6.2.0-3.el3.4.ppc", "3ES:fetchmail-0:6.2.0-3.el3.4.s390", "3ES:fetchmail-0:6.2.0-3.el3.4.s390x", "3ES:fetchmail-0:6.2.0-3.el3.4.src", "3ES:fetchmail-0:6.2.0-3.el3.4.x86_64", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3ES:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "3WS:fetchmail-0:6.2.0-3.el3.4.i386", "3WS:fetchmail-0:6.2.0-3.el3.4.ia64", "3WS:fetchmail-0:6.2.0-3.el3.4.ppc", "3WS:fetchmail-0:6.2.0-3.el3.4.s390", "3WS:fetchmail-0:6.2.0-3.el3.4.s390x", "3WS:fetchmail-0:6.2.0-3.el3.4.src", "3WS:fetchmail-0:6.2.0-3.el3.4.x86_64", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.i386", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ia64", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.ppc", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.s390x", "3WS:fetchmail-debuginfo-0:6.2.0-3.el3.4.x86_64", "4AS:fetchmail-0:6.2.5-6.0.1.el4.i386", "4AS:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4AS:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4AS:fetchmail-0:6.2.5-6.0.1.el4.s390", "4AS:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4AS:fetchmail-0:6.2.5-6.0.1.el4.src", "4AS:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4AS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.i386", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.s390", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.src", "4Desktop:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4Desktop:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4ES:fetchmail-0:6.2.5-6.0.1.el4.i386", "4ES:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4ES:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4ES:fetchmail-0:6.2.5-6.0.1.el4.s390", "4ES:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4ES:fetchmail-0:6.2.5-6.0.1.el4.src", "4ES:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4ES:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "4WS:fetchmail-0:6.2.5-6.0.1.el4.i386", "4WS:fetchmail-0:6.2.5-6.0.1.el4.ia64", "4WS:fetchmail-0:6.2.5-6.0.1.el4.ppc", "4WS:fetchmail-0:6.2.5-6.0.1.el4.s390", "4WS:fetchmail-0:6.2.5-6.0.1.el4.s390x", "4WS:fetchmail-0:6.2.5-6.0.1.el4.src", "4WS:fetchmail-0:6.2.5-6.0.1.el4.x86_64", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.i386", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ia64", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.ppc", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.s390x", "4WS:fetchmail-debuginfo-0:6.2.5-6.0.1.el4.x86_64", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.i386", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.ia64", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.ppc", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.s390x", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.src", "5Client-Workstation:fetchmail-0:6.3.6-1.0.1.el5.x86_64", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "5Client-Workstation:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64", "5Server:fetchmail-0:6.3.6-1.0.1.el5.i386", "5Server:fetchmail-0:6.3.6-1.0.1.el5.ia64", "5Server:fetchmail-0:6.3.6-1.0.1.el5.ppc", "5Server:fetchmail-0:6.3.6-1.0.1.el5.s390x", "5Server:fetchmail-0:6.3.6-1.0.1.el5.src", "5Server:fetchmail-0:6.3.6-1.0.1.el5.x86_64", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.i386", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ia64", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.ppc", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.s390x", "5Server:fetchmail-debuginfo-0:6.3.6-1.0.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability" } ] }
rhsa-2007_0401
Vulnerability from csaf_redhat
Published
2007-05-31 01:50
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Thunderbird to crash or potentially execute arbitrary code
as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)
Several denial of service flaws were found in the way Thunderbird handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent Thunderbird from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way Thunderbird processed certain APOP
authentication requests. By sending certain responses when Thunderbird
attempted to authenticate against an APOP server, a remote attacker could
potentially acquire certain portions of a user's authentication
credentials. (CVE-2007-1558)
A flaw was found in the way Thunderbird displayed certain web content. A
malicious web page could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of Thunderbird are advised to apply this update, which contains
Thunderbird version 1.5.0.12 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Thunderbird to crash or potentially execute arbitrary code\nas the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)\n\nSeveral denial of service flaws were found in the way Thunderbird handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent Thunderbird from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way Thunderbird processed certain APOP\nauthentication requests. By sending certain responses when Thunderbird\nattempted to authenticate against an APOP server, a remote attacker could\npotentially acquire certain portions of a user\u0027s authentication\ncredentials. (CVE-2007-1558)\n\nA flaw was found in the way Thunderbird displayed certain web content. A\nmalicious web page could generate content which could overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871)\n\nUsers of Thunderbird are advised to apply this update, which contains\nThunderbird version 1.5.0.12 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0401", "url": "https://access.redhat.com/errata/RHSA-2007:0401" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "241671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241671" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0401.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T16:44:49+00:00", "generator": { "date": "2024-11-05T16:44:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0401", "initial_release_date": "2007-05-31T01:50:00+00:00", "revision_history": [ { "date": "2007-05-31T01:50:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-09T12:52:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-0.1.el4.ia64", "product": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ia64", "product_id": "thunderbird-0:1.5.0.12-0.1.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64", "product": { "name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64", "product_id": "thunderbird-0:1.5.0.12-0.1.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-1.el5.x86_64", "product": { "name": "thunderbird-0:1.5.0.12-1.el5.x86_64", "product_id": "thunderbird-0:1.5.0.12-1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-0.1.el4.i386", "product": { "name": "thunderbird-0:1.5.0.12-0.1.el4.i386", "product_id": "thunderbird-0:1.5.0.12-0.1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-1.el5.i386", "product": { "name": "thunderbird-0:1.5.0.12-1.el5.i386", "product_id": "thunderbird-0:1.5.0.12-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-0.1.el4.src", "product": { "name": "thunderbird-0:1.5.0.12-0.1.el4.src", "product_id": "thunderbird-0:1.5.0.12-0.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=src" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-1.el5.src", "product": { "name": "thunderbird-0:1.5.0.12-1.el5.src", "product_id": "thunderbird-0:1.5.0.12-1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-0.1.el4.ppc", "product": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ppc", "product_id": "thunderbird-0:1.5.0.12-0.1.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-0.1.el4.s390x", "product": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390x", "product_id": "thunderbird-0:1.5.0.12-0.1.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "product_id": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.1.el4?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-0.1.el4.s390", "product": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390", "product_id": "thunderbird-0:1.5.0.12-0.1.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-0.1.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.i386" }, "product_reference": "thunderbird-0:1.5.0.12-1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.src" }, "product_reference": "thunderbird-0:1.5.0.12-1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386" }, "product_reference": "thunderbird-0:1.5.0.12-1.el5.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-1.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src" }, "product_reference": "thunderbird-0:1.5.0.12-1.el5.src", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-1.el5.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "relates_to_product_reference": "5Server-DPAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1362", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241840" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1362" }, { "category": "external", "summary": "RHBZ#241840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1362", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1362" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T01:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0401" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)" }, { "cve": "CVE-2007-1558", "discovery_date": "2007-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241191" } ], "notes": [ { "category": "description", "text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "title": "Vulnerability description" }, { "category": "summary", "text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1558" }, { "category": "external", "summary": "RHBZ#241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558" } ], "release_date": "2007-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T01:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0401" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability" }, { "cve": "CVE-2007-2867", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241840" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2867" }, { "category": "external", "summary": "RHBZ#241840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2867", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2867" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T01:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0401" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)" }, { "cve": "CVE-2007-2868", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618369" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2868" }, { "category": "external", "summary": "RHBZ#1618369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618369" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2868", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2868" } ], "release_date": "2007-05-31T00:10:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T01:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0401" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2007-2869", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241840" } ], "notes": [ { "category": "description", "text": "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2869" }, { "category": "external", "summary": "RHBZ#241840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2869", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2869" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T01:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0401" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)" }, { "cve": "CVE-2007-2871", "discovery_date": "2007-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241840" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser\u0027s content pane. NOTE: this issue can be leveraged for phishing and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2871" }, { "category": "external", "summary": "RHBZ#241840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2871", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2871" } ], "release_date": "2007-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-31T01:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.1.el4.src", "4AS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.1.el4.src", "4ES:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.1.el4.src", "4WS:thunderbird-0:1.5.0.12-0.1.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.1.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-0:1.5.0.12-1.el5.src", "5Client:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0401" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)" } ] }
rhsa-2007_0353
Vulnerability from csaf_redhat
Published
2007-05-17 14:45
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: evolution security update
Notes
Topic
Updated evolution packages that fix a security bug are now available for
Red Hat Enterprise Linux 3 and 4.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Evolution is the GNOME collection of personal information management (PIM)
tools.
A flaw was found in the way Evolution processed certain APOP authentication
requests. A remote attacker could potentially acquire certain portions of a
user's authentication credentials by sending certain responses when
evolution-data-server attempted to authenticate against an APOP server.
(CVE-2007-1558)
All users of Evolution should upgrade to these updated packages, which
contain a backported patch which resolves this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated evolution packages that fix a security bug are now available for\nRed Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Evolution is the GNOME collection of personal information management (PIM)\ntools.\n\nA flaw was found in the way Evolution processed certain APOP authentication\nrequests. A remote attacker could potentially acquire certain portions of a\nuser\u0027s authentication credentials by sending certain responses when\nevolution-data-server attempted to authenticate against an APOP server.\n(CVE-2007-1558)\n\nAll users of Evolution should upgrade to these updated packages, which\ncontain a backported patch which resolves this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0353", "url": "https://access.redhat.com/errata/RHSA-2007:0353" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "238565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238565" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0353.json" } ], "title": "Red Hat Security Advisory: evolution security update", "tracking": { "current_release_date": "2024-11-05T16:44:35+00:00", "generator": { "date": "2024-11-05T16:44:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0353", "initial_release_date": "2007-05-17T14:45:00+00:00", "revision_history": [ { "date": "2007-05-17T14:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-07T17:11:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "evolution-0:1.4.5-20.el3.ia64", "product": { "name": "evolution-0:1.4.5-20.el3.ia64", "product_id": "evolution-0:1.4.5-20.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@1.4.5-20.el3?arch=ia64" } } }, { "category": "product_version", "name": "evolution-devel-0:1.4.5-20.el3.ia64", "product": { "name": "evolution-devel-0:1.4.5-20.el3.ia64", "product_id": "evolution-devel-0:1.4.5-20.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@1.4.5-20.el3?arch=ia64" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:1.4.5-20.el3.ia64", "product": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ia64", "product_id": "evolution-debuginfo-0:1.4.5-20.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@1.4.5-20.el3?arch=ia64" } } }, { "category": "product_version", "name": "evolution-0:2.0.2-35.0.2.el4.ia64", "product": { "name": "evolution-0:2.0.2-35.0.2.el4.ia64", "product_id": "evolution-0:2.0.2-35.0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@2.0.2-35.0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "product": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "product_id": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@2.0.2-35.0.2.el4?arch=ia64" } } }, { "category": "product_version", "name": "evolution-devel-0:2.0.2-35.0.2.el4.ia64", "product": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ia64", "product_id": "evolution-devel-0:2.0.2-35.0.2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@2.0.2-35.0.2.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "evolution-0:1.4.5-20.el3.src", "product": { "name": "evolution-0:1.4.5-20.el3.src", "product_id": "evolution-0:1.4.5-20.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@1.4.5-20.el3?arch=src" } } }, { "category": "product_version", "name": "evolution-0:2.0.2-35.0.2.el4.src", "product": { "name": "evolution-0:2.0.2-35.0.2.el4.src", "product_id": "evolution-0:2.0.2-35.0.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@2.0.2-35.0.2.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "evolution-0:1.4.5-20.el3.x86_64", "product": { "name": "evolution-0:1.4.5-20.el3.x86_64", "product_id": "evolution-0:1.4.5-20.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@1.4.5-20.el3?arch=x86_64" } } }, { "category": "product_version", "name": "evolution-devel-0:1.4.5-20.el3.x86_64", "product": { "name": "evolution-devel-0:1.4.5-20.el3.x86_64", "product_id": "evolution-devel-0:1.4.5-20.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@1.4.5-20.el3?arch=x86_64" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:1.4.5-20.el3.x86_64", "product": { "name": "evolution-debuginfo-0:1.4.5-20.el3.x86_64", "product_id": "evolution-debuginfo-0:1.4.5-20.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@1.4.5-20.el3?arch=x86_64" } } }, { "category": "product_version", "name": "evolution-0:2.0.2-35.0.2.el4.x86_64", "product": { "name": "evolution-0:2.0.2-35.0.2.el4.x86_64", "product_id": "evolution-0:2.0.2-35.0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@2.0.2-35.0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "product": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "product_id": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@2.0.2-35.0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "product": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "product_id": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@2.0.2-35.0.2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "evolution-0:1.4.5-20.el3.i386", "product": { "name": "evolution-0:1.4.5-20.el3.i386", "product_id": "evolution-0:1.4.5-20.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@1.4.5-20.el3?arch=i386" } } }, { "category": "product_version", "name": "evolution-devel-0:1.4.5-20.el3.i386", "product": { "name": "evolution-devel-0:1.4.5-20.el3.i386", "product_id": "evolution-devel-0:1.4.5-20.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@1.4.5-20.el3?arch=i386" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:1.4.5-20.el3.i386", "product": { "name": "evolution-debuginfo-0:1.4.5-20.el3.i386", "product_id": "evolution-debuginfo-0:1.4.5-20.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@1.4.5-20.el3?arch=i386" } } }, { "category": "product_version", "name": "evolution-0:2.0.2-35.0.2.el4.i386", "product": { "name": "evolution-0:2.0.2-35.0.2.el4.i386", "product_id": "evolution-0:2.0.2-35.0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@2.0.2-35.0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "product": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "product_id": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@2.0.2-35.0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "evolution-devel-0:2.0.2-35.0.2.el4.i386", "product": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.i386", "product_id": "evolution-devel-0:2.0.2-35.0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@2.0.2-35.0.2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "evolution-0:1.4.5-20.el3.ppc", "product": { "name": "evolution-0:1.4.5-20.el3.ppc", "product_id": "evolution-0:1.4.5-20.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@1.4.5-20.el3?arch=ppc" } } }, { "category": "product_version", "name": "evolution-devel-0:1.4.5-20.el3.ppc", "product": { "name": "evolution-devel-0:1.4.5-20.el3.ppc", "product_id": "evolution-devel-0:1.4.5-20.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@1.4.5-20.el3?arch=ppc" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:1.4.5-20.el3.ppc", "product": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ppc", "product_id": "evolution-debuginfo-0:1.4.5-20.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@1.4.5-20.el3?arch=ppc" } } }, { "category": "product_version", "name": "evolution-0:2.0.2-35.0.2.el4.ppc", "product": { "name": "evolution-0:2.0.2-35.0.2.el4.ppc", "product_id": "evolution-0:2.0.2-35.0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@2.0.2-35.0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "product": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "product_id": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@2.0.2-35.0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "evolution-devel-0:2.0.2-35.0.2.el4.ppc", "product": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ppc", "product_id": "evolution-devel-0:2.0.2-35.0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@2.0.2-35.0.2.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "evolution-0:1.4.5-20.el3.s390x", "product": { "name": "evolution-0:1.4.5-20.el3.s390x", "product_id": "evolution-0:1.4.5-20.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@1.4.5-20.el3?arch=s390x" } } }, { "category": "product_version", "name": "evolution-devel-0:1.4.5-20.el3.s390x", "product": { "name": "evolution-devel-0:1.4.5-20.el3.s390x", "product_id": "evolution-devel-0:1.4.5-20.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@1.4.5-20.el3?arch=s390x" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:1.4.5-20.el3.s390x", "product": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390x", "product_id": "evolution-debuginfo-0:1.4.5-20.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@1.4.5-20.el3?arch=s390x" } } }, { "category": "product_version", "name": "evolution-0:2.0.2-35.0.2.el4.s390x", "product": { "name": "evolution-0:2.0.2-35.0.2.el4.s390x", "product_id": "evolution-0:2.0.2-35.0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@2.0.2-35.0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "product": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "product_id": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@2.0.2-35.0.2.el4?arch=s390x" } } }, { "category": "product_version", "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390x", "product": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390x", "product_id": "evolution-devel-0:2.0.2-35.0.2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@2.0.2-35.0.2.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "evolution-0:1.4.5-20.el3.s390", "product": { "name": "evolution-0:1.4.5-20.el3.s390", "product_id": "evolution-0:1.4.5-20.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@1.4.5-20.el3?arch=s390" } } }, { "category": "product_version", "name": "evolution-devel-0:1.4.5-20.el3.s390", "product": { "name": "evolution-devel-0:1.4.5-20.el3.s390", "product_id": "evolution-devel-0:1.4.5-20.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@1.4.5-20.el3?arch=s390" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:1.4.5-20.el3.s390", "product": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390", "product_id": "evolution-debuginfo-0:1.4.5-20.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@1.4.5-20.el3?arch=s390" } } }, { "category": "product_version", "name": "evolution-0:2.0.2-35.0.2.el4.s390", "product": { "name": "evolution-0:2.0.2-35.0.2.el4.s390", "product_id": "evolution-0:2.0.2-35.0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution@2.0.2-35.0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "product": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "product_id": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-debuginfo@2.0.2-35.0.2.el4?arch=s390" } } }, { "category": "product_version", "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390", "product": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390", "product_id": "evolution-devel-0:2.0.2-35.0.2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/evolution-devel@2.0.2-35.0.2.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-0:1.4.5-20.el3.src" }, "product_reference": "evolution-0:1.4.5-20.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-debuginfo-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-debuginfo-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-debuginfo-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-debuginfo-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-debuginfo-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-debuginfo-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-devel-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-devel-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-devel-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-devel-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-devel-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:evolution-devel-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-0:1.4.5-20.el3.src" }, "product_reference": "evolution-0:1.4.5-20.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-devel-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-devel-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-devel-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-devel-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-devel-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:evolution-devel-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-0:1.4.5-20.el3.src" }, "product_reference": "evolution-0:1.4.5-20.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-debuginfo-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-debuginfo-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-debuginfo-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-debuginfo-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-debuginfo-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-debuginfo-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-devel-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-devel-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-devel-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-devel-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-devel-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:evolution-devel-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-0:1.4.5-20.el3.src" }, "product_reference": "evolution-0:1.4.5-20.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-debuginfo-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-debuginfo-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-debuginfo-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-debuginfo-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-debuginfo-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-debuginfo-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-debuginfo-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-devel-0:1.4.5-20.el3.i386" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-devel-0:1.4.5-20.el3.ia64" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-devel-0:1.4.5-20.el3.ppc" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-devel-0:1.4.5-20.el3.s390" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-devel-0:1.4.5-20.el3.s390x" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:1.4.5-20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:evolution-devel-0:1.4.5-20.el3.x86_64" }, "product_reference": "evolution-devel-0:1.4.5-20.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-0:2.0.2-35.0.2.el4.src" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-devel-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-devel-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-devel-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-devel-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-devel-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:evolution-devel-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-0:2.0.2-35.0.2.el4.src" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-0:2.0.2-35.0.2.el4.src" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-devel-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-devel-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-devel-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-devel-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-devel-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:evolution-devel-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-0:2.0.2-35.0.2.el4.src" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-devel-0:2.0.2-35.0.2.el4.i386" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-devel-0:2.0.2-35.0.2.el4.ia64" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-devel-0:2.0.2-35.0.2.el4.ppc" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-devel-0:2.0.2-35.0.2.el4.s390" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-devel-0:2.0.2-35.0.2.el4.s390x" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:evolution-devel-0:2.0.2-35.0.2.el4.x86_64" }, "product_reference": "evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1558", "discovery_date": "2007-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241191" } ], "notes": [ { "category": "description", "text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "title": "Vulnerability description" }, { "category": "summary", "text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:evolution-0:1.4.5-20.el3.i386", "3AS:evolution-0:1.4.5-20.el3.ia64", "3AS:evolution-0:1.4.5-20.el3.ppc", "3AS:evolution-0:1.4.5-20.el3.s390", "3AS:evolution-0:1.4.5-20.el3.s390x", "3AS:evolution-0:1.4.5-20.el3.src", "3AS:evolution-0:1.4.5-20.el3.x86_64", "3AS:evolution-debuginfo-0:1.4.5-20.el3.i386", "3AS:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3AS:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3AS:evolution-debuginfo-0:1.4.5-20.el3.s390", "3AS:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3AS:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3AS:evolution-devel-0:1.4.5-20.el3.i386", "3AS:evolution-devel-0:1.4.5-20.el3.ia64", "3AS:evolution-devel-0:1.4.5-20.el3.ppc", "3AS:evolution-devel-0:1.4.5-20.el3.s390", "3AS:evolution-devel-0:1.4.5-20.el3.s390x", "3AS:evolution-devel-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-0:1.4.5-20.el3.i386", "3Desktop:evolution-0:1.4.5-20.el3.ia64", "3Desktop:evolution-0:1.4.5-20.el3.ppc", "3Desktop:evolution-0:1.4.5-20.el3.s390", "3Desktop:evolution-0:1.4.5-20.el3.s390x", "3Desktop:evolution-0:1.4.5-20.el3.src", "3Desktop:evolution-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.i386", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.s390", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-devel-0:1.4.5-20.el3.i386", "3Desktop:evolution-devel-0:1.4.5-20.el3.ia64", "3Desktop:evolution-devel-0:1.4.5-20.el3.ppc", "3Desktop:evolution-devel-0:1.4.5-20.el3.s390", "3Desktop:evolution-devel-0:1.4.5-20.el3.s390x", "3Desktop:evolution-devel-0:1.4.5-20.el3.x86_64", "3ES:evolution-0:1.4.5-20.el3.i386", "3ES:evolution-0:1.4.5-20.el3.ia64", "3ES:evolution-0:1.4.5-20.el3.ppc", "3ES:evolution-0:1.4.5-20.el3.s390", "3ES:evolution-0:1.4.5-20.el3.s390x", "3ES:evolution-0:1.4.5-20.el3.src", "3ES:evolution-0:1.4.5-20.el3.x86_64", "3ES:evolution-debuginfo-0:1.4.5-20.el3.i386", "3ES:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3ES:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3ES:evolution-debuginfo-0:1.4.5-20.el3.s390", "3ES:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3ES:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3ES:evolution-devel-0:1.4.5-20.el3.i386", "3ES:evolution-devel-0:1.4.5-20.el3.ia64", "3ES:evolution-devel-0:1.4.5-20.el3.ppc", "3ES:evolution-devel-0:1.4.5-20.el3.s390", "3ES:evolution-devel-0:1.4.5-20.el3.s390x", "3ES:evolution-devel-0:1.4.5-20.el3.x86_64", "3WS:evolution-0:1.4.5-20.el3.i386", "3WS:evolution-0:1.4.5-20.el3.ia64", "3WS:evolution-0:1.4.5-20.el3.ppc", "3WS:evolution-0:1.4.5-20.el3.s390", "3WS:evolution-0:1.4.5-20.el3.s390x", "3WS:evolution-0:1.4.5-20.el3.src", "3WS:evolution-0:1.4.5-20.el3.x86_64", "3WS:evolution-debuginfo-0:1.4.5-20.el3.i386", "3WS:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3WS:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3WS:evolution-debuginfo-0:1.4.5-20.el3.s390", "3WS:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3WS:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3WS:evolution-devel-0:1.4.5-20.el3.i386", "3WS:evolution-devel-0:1.4.5-20.el3.ia64", "3WS:evolution-devel-0:1.4.5-20.el3.ppc", "3WS:evolution-devel-0:1.4.5-20.el3.s390", "3WS:evolution-devel-0:1.4.5-20.el3.s390x", "3WS:evolution-devel-0:1.4.5-20.el3.x86_64", "4AS:evolution-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-0:2.0.2-35.0.2.el4.src", "4AS:evolution-0:2.0.2-35.0.2.el4.x86_64", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-0:2.0.2-35.0.2.el4.src", "4Desktop:evolution-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-0:2.0.2-35.0.2.el4.src", "4ES:evolution-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-0:2.0.2-35.0.2.el4.src", "4WS:evolution-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1558" }, { "category": "external", "summary": "RHBZ#241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558" } ], "release_date": "2007-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-17T14:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:evolution-0:1.4.5-20.el3.i386", "3AS:evolution-0:1.4.5-20.el3.ia64", "3AS:evolution-0:1.4.5-20.el3.ppc", "3AS:evolution-0:1.4.5-20.el3.s390", "3AS:evolution-0:1.4.5-20.el3.s390x", "3AS:evolution-0:1.4.5-20.el3.src", "3AS:evolution-0:1.4.5-20.el3.x86_64", "3AS:evolution-debuginfo-0:1.4.5-20.el3.i386", "3AS:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3AS:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3AS:evolution-debuginfo-0:1.4.5-20.el3.s390", "3AS:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3AS:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3AS:evolution-devel-0:1.4.5-20.el3.i386", "3AS:evolution-devel-0:1.4.5-20.el3.ia64", "3AS:evolution-devel-0:1.4.5-20.el3.ppc", "3AS:evolution-devel-0:1.4.5-20.el3.s390", "3AS:evolution-devel-0:1.4.5-20.el3.s390x", "3AS:evolution-devel-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-0:1.4.5-20.el3.i386", "3Desktop:evolution-0:1.4.5-20.el3.ia64", "3Desktop:evolution-0:1.4.5-20.el3.ppc", "3Desktop:evolution-0:1.4.5-20.el3.s390", "3Desktop:evolution-0:1.4.5-20.el3.s390x", "3Desktop:evolution-0:1.4.5-20.el3.src", "3Desktop:evolution-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.i386", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.s390", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-devel-0:1.4.5-20.el3.i386", "3Desktop:evolution-devel-0:1.4.5-20.el3.ia64", "3Desktop:evolution-devel-0:1.4.5-20.el3.ppc", "3Desktop:evolution-devel-0:1.4.5-20.el3.s390", "3Desktop:evolution-devel-0:1.4.5-20.el3.s390x", "3Desktop:evolution-devel-0:1.4.5-20.el3.x86_64", "3ES:evolution-0:1.4.5-20.el3.i386", "3ES:evolution-0:1.4.5-20.el3.ia64", "3ES:evolution-0:1.4.5-20.el3.ppc", "3ES:evolution-0:1.4.5-20.el3.s390", "3ES:evolution-0:1.4.5-20.el3.s390x", "3ES:evolution-0:1.4.5-20.el3.src", "3ES:evolution-0:1.4.5-20.el3.x86_64", "3ES:evolution-debuginfo-0:1.4.5-20.el3.i386", "3ES:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3ES:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3ES:evolution-debuginfo-0:1.4.5-20.el3.s390", "3ES:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3ES:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3ES:evolution-devel-0:1.4.5-20.el3.i386", "3ES:evolution-devel-0:1.4.5-20.el3.ia64", "3ES:evolution-devel-0:1.4.5-20.el3.ppc", "3ES:evolution-devel-0:1.4.5-20.el3.s390", "3ES:evolution-devel-0:1.4.5-20.el3.s390x", "3ES:evolution-devel-0:1.4.5-20.el3.x86_64", "3WS:evolution-0:1.4.5-20.el3.i386", "3WS:evolution-0:1.4.5-20.el3.ia64", "3WS:evolution-0:1.4.5-20.el3.ppc", "3WS:evolution-0:1.4.5-20.el3.s390", "3WS:evolution-0:1.4.5-20.el3.s390x", "3WS:evolution-0:1.4.5-20.el3.src", "3WS:evolution-0:1.4.5-20.el3.x86_64", "3WS:evolution-debuginfo-0:1.4.5-20.el3.i386", "3WS:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3WS:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3WS:evolution-debuginfo-0:1.4.5-20.el3.s390", "3WS:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3WS:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3WS:evolution-devel-0:1.4.5-20.el3.i386", "3WS:evolution-devel-0:1.4.5-20.el3.ia64", "3WS:evolution-devel-0:1.4.5-20.el3.ppc", "3WS:evolution-devel-0:1.4.5-20.el3.s390", "3WS:evolution-devel-0:1.4.5-20.el3.s390x", "3WS:evolution-devel-0:1.4.5-20.el3.x86_64", "4AS:evolution-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-0:2.0.2-35.0.2.el4.src", "4AS:evolution-0:2.0.2-35.0.2.el4.x86_64", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-0:2.0.2-35.0.2.el4.src", "4Desktop:evolution-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-0:2.0.2-35.0.2.el4.src", "4ES:evolution-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-0:2.0.2-35.0.2.el4.src", "4WS:evolution-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0353" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "3AS:evolution-0:1.4.5-20.el3.i386", "3AS:evolution-0:1.4.5-20.el3.ia64", "3AS:evolution-0:1.4.5-20.el3.ppc", "3AS:evolution-0:1.4.5-20.el3.s390", "3AS:evolution-0:1.4.5-20.el3.s390x", "3AS:evolution-0:1.4.5-20.el3.src", "3AS:evolution-0:1.4.5-20.el3.x86_64", "3AS:evolution-debuginfo-0:1.4.5-20.el3.i386", "3AS:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3AS:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3AS:evolution-debuginfo-0:1.4.5-20.el3.s390", "3AS:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3AS:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3AS:evolution-devel-0:1.4.5-20.el3.i386", "3AS:evolution-devel-0:1.4.5-20.el3.ia64", "3AS:evolution-devel-0:1.4.5-20.el3.ppc", "3AS:evolution-devel-0:1.4.5-20.el3.s390", "3AS:evolution-devel-0:1.4.5-20.el3.s390x", "3AS:evolution-devel-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-0:1.4.5-20.el3.i386", "3Desktop:evolution-0:1.4.5-20.el3.ia64", "3Desktop:evolution-0:1.4.5-20.el3.ppc", "3Desktop:evolution-0:1.4.5-20.el3.s390", "3Desktop:evolution-0:1.4.5-20.el3.s390x", "3Desktop:evolution-0:1.4.5-20.el3.src", "3Desktop:evolution-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.i386", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.s390", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3Desktop:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3Desktop:evolution-devel-0:1.4.5-20.el3.i386", "3Desktop:evolution-devel-0:1.4.5-20.el3.ia64", "3Desktop:evolution-devel-0:1.4.5-20.el3.ppc", "3Desktop:evolution-devel-0:1.4.5-20.el3.s390", "3Desktop:evolution-devel-0:1.4.5-20.el3.s390x", "3Desktop:evolution-devel-0:1.4.5-20.el3.x86_64", "3ES:evolution-0:1.4.5-20.el3.i386", "3ES:evolution-0:1.4.5-20.el3.ia64", "3ES:evolution-0:1.4.5-20.el3.ppc", "3ES:evolution-0:1.4.5-20.el3.s390", "3ES:evolution-0:1.4.5-20.el3.s390x", "3ES:evolution-0:1.4.5-20.el3.src", "3ES:evolution-0:1.4.5-20.el3.x86_64", "3ES:evolution-debuginfo-0:1.4.5-20.el3.i386", "3ES:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3ES:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3ES:evolution-debuginfo-0:1.4.5-20.el3.s390", "3ES:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3ES:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3ES:evolution-devel-0:1.4.5-20.el3.i386", "3ES:evolution-devel-0:1.4.5-20.el3.ia64", "3ES:evolution-devel-0:1.4.5-20.el3.ppc", "3ES:evolution-devel-0:1.4.5-20.el3.s390", "3ES:evolution-devel-0:1.4.5-20.el3.s390x", "3ES:evolution-devel-0:1.4.5-20.el3.x86_64", "3WS:evolution-0:1.4.5-20.el3.i386", "3WS:evolution-0:1.4.5-20.el3.ia64", "3WS:evolution-0:1.4.5-20.el3.ppc", "3WS:evolution-0:1.4.5-20.el3.s390", "3WS:evolution-0:1.4.5-20.el3.s390x", "3WS:evolution-0:1.4.5-20.el3.src", "3WS:evolution-0:1.4.5-20.el3.x86_64", "3WS:evolution-debuginfo-0:1.4.5-20.el3.i386", "3WS:evolution-debuginfo-0:1.4.5-20.el3.ia64", "3WS:evolution-debuginfo-0:1.4.5-20.el3.ppc", "3WS:evolution-debuginfo-0:1.4.5-20.el3.s390", "3WS:evolution-debuginfo-0:1.4.5-20.el3.s390x", "3WS:evolution-debuginfo-0:1.4.5-20.el3.x86_64", "3WS:evolution-devel-0:1.4.5-20.el3.i386", "3WS:evolution-devel-0:1.4.5-20.el3.ia64", "3WS:evolution-devel-0:1.4.5-20.el3.ppc", "3WS:evolution-devel-0:1.4.5-20.el3.s390", "3WS:evolution-devel-0:1.4.5-20.el3.s390x", "3WS:evolution-devel-0:1.4.5-20.el3.x86_64", "4AS:evolution-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-0:2.0.2-35.0.2.el4.src", "4AS:evolution-0:2.0.2-35.0.2.el4.x86_64", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4AS:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-0:2.0.2-35.0.2.el4.src", "4Desktop:evolution-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4Desktop:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-0:2.0.2-35.0.2.el4.src", "4ES:evolution-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4ES:evolution-devel-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-0:2.0.2-35.0.2.el4.src", "4WS:evolution-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-debuginfo-0:2.0.2-35.0.2.el4.x86_64", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.i386", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.ia64", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.ppc", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.s390", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.s390x", "4WS:evolution-devel-0:2.0.2-35.0.2.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability" } ] }
rhsa-2009_1140
Vulnerability from csaf_redhat
Published
2009-07-02 16:55
Modified
2024-11-05 17:06
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.
A flaw was found in the way the Ruby POP module processed certain APOP
authentication requests. By sending certain responses when the Ruby APOP
module attempted to authenticate using APOP against a POP server, a remote
attacker could, potentially, acquire certain portions of a user's
authentication credentials. (CVE-2007-1558)
It was discovered that Ruby did not properly check the return value when
verifying X.509 certificates. This could, potentially, allow a remote
attacker to present an invalid X.509 certificate, and have Ruby treat it as
valid. (CVE-2009-0642)
A flaw was found in the way Ruby converted BigDecimal objects to Float
numbers. If an attacker were able to provide certain input for the
BigDecimal object converter, they could crash an application using this
class. (CVE-2009-1904)
All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nA flaw was found in the way the Ruby POP module processed certain APOP\nauthentication requests. By sending certain responses when the Ruby APOP\nmodule attempted to authenticate using APOP against a POP server, a remote\nattacker could, potentially, acquire certain portions of a user\u0027s\nauthentication credentials. (CVE-2007-1558)\n\nIt was discovered that Ruby did not properly check the return value when\nverifying X.509 certificates. This could, potentially, allow a remote\nattacker to present an invalid X.509 certificate, and have Ruby treat it as\nvalid. (CVE-2009-0642)\n\nA flaw was found in the way Ruby converted BigDecimal objects to Float\nnumbers. If an attacker were able to provide certain input for the\nBigDecimal object converter, they could crash an application using this\nclass. (CVE-2009-1904)\n\nAll Ruby users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1140", "url": "https://access.redhat.com/errata/RHSA-2009:1140" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "external", "summary": "486183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486183" }, { "category": "external", "summary": "504958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504958" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1140.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-05T17:06:43+00:00", "generator": { "date": "2024-11-05T17:06:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1140", "initial_release_date": "2009-07-02T16:55:00+00:00", "revision_history": [ { "date": "2009-07-02T16:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-02T13:02:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:06:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-7.el4_8.3.ia64", "product": { "name": "ruby-0:1.8.1-7.el4_8.3.ia64", "product_id": "ruby-0:1.8.1-7.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.el4_8.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "product": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "product_id": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.el4_8.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.el4_8.3.ia64", "product": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ia64", "product_id": "ruby-devel-0:1.8.1-7.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.el4_8.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.el4_8.3.ia64", "product": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ia64", "product_id": "ruby-mode-0:1.8.1-7.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.el4_8.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.el4_8.3.ia64", "product": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ia64", "product_id": "ruby-libs-0:1.8.1-7.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.el4_8.3?arch=ia64" } } }, { "category": "product_version", "name": "irb-0:1.8.1-7.el4_8.3.ia64", "product": { "name": "irb-0:1.8.1-7.el4_8.3.ia64", "product_id": "irb-0:1.8.1-7.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.el4_8.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.el4_8.3.ia64", "product": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ia64", "product_id": "ruby-docs-0:1.8.1-7.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.el4_8.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "product": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "product_id": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.el4_8.3?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-docs-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-irb-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-devel-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-ri-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-libs-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-5.el5_3.7?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-5.el5_3.7.ia64", "product": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.ia64", "product_id": "ruby-mode-0:1.8.5-5.el5_3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-5.el5_3.7?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.el4_8.3.i386", "product": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.i386", "product_id": "ruby-libs-0:1.8.1-7.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.el4_8.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "product": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "product_id": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.el4_8.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-7.el4_8.3.i386", "product": { "name": "ruby-0:1.8.1-7.el4_8.3.i386", "product_id": "ruby-0:1.8.1-7.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.el4_8.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "product": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "product_id": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.el4_8.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.el4_8.3.i386", "product": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.i386", "product_id": "ruby-devel-0:1.8.1-7.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.el4_8.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.el4_8.3.i386", "product": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.i386", "product_id": "ruby-mode-0:1.8.1-7.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.el4_8.3?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.8.1-7.el4_8.3.i386", "product": { "name": "irb-0:1.8.1-7.el4_8.3.i386", "product_id": "irb-0:1.8.1-7.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.el4_8.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.el4_8.3.i386", "product": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.i386", "product_id": "ruby-docs-0:1.8.1-7.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.el4_8.3?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-devel-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-mode-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-libs-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-docs-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-irb-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-ri-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-5.el5_3.7?arch=i386" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "product": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "product_id": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-5.el5_3.7?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-7.el4_8.3.src", "product": { "name": "ruby-0:1.8.1-7.el4_8.3.src", "product_id": "ruby-0:1.8.1-7.el4_8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.el4_8.3?arch=src" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-5.el5_3.7.src", "product": { "name": "ruby-0:1.8.5-5.el5_3.7.src", "product_id": "ruby-0:1.8.5-5.el5_3.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-5.el5_3.7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-7.el4_8.3.x86_64", "product": { "name": "ruby-0:1.8.1-7.el4_8.3.x86_64", "product_id": "ruby-0:1.8.1-7.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.el4_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "product": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "product_id": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.el4_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "product": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "product_id": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.el4_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "product": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "product_id": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.el4_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "product": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "product_id": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.el4_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "irb-0:1.8.1-7.el4_8.3.x86_64", "product": { "name": "irb-0:1.8.1-7.el4_8.3.x86_64", "product_id": "irb-0:1.8.1-7.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.el4_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "product": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "product_id": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.el4_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "product_id": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.el4_8.3?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-5.el5_3.7?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "product": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "product_id": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-5.el5_3.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-7.el4_8.3.ppc", "product": { "name": "ruby-0:1.8.1-7.el4_8.3.ppc", "product_id": "ruby-0:1.8.1-7.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.el4_8.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "product": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "product_id": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.el4_8.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.el4_8.3.ppc", "product": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ppc", "product_id": "ruby-devel-0:1.8.1-7.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.el4_8.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.el4_8.3.ppc", "product": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ppc", "product_id": "ruby-mode-0:1.8.1-7.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.el4_8.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc", "product": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc", "product_id": "ruby-libs-0:1.8.1-7.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.el4_8.3?arch=ppc" } } }, { "category": "product_version", "name": "irb-0:1.8.1-7.el4_8.3.ppc", "product": { "name": "irb-0:1.8.1-7.el4_8.3.ppc", "product_id": "irb-0:1.8.1-7.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.el4_8.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.el4_8.3.ppc", "product": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ppc", "product_id": "ruby-docs-0:1.8.1-7.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.el4_8.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "product": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "product_id": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.el4_8.3?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-docs-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-irb-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-devel-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-ri-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-libs-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-5.el5_3.7?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-5.el5_3.7.ppc", "product": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.ppc", "product_id": "ruby-mode-0:1.8.5-5.el5_3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-5.el5_3.7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "product": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "product_id": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.el4_8.3?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "product_id": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.el4_8.3?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "product": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "product_id": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-5.el5_3.7?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "product_id": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-5.el5_3.7?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "product": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "product_id": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-5.el5_3.7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-7.el4_8.3.s390x", "product": { "name": "ruby-0:1.8.1-7.el4_8.3.s390x", "product_id": "ruby-0:1.8.1-7.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.el4_8.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "product": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "product_id": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.el4_8.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390x", "product": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390x", "product_id": "ruby-devel-0:1.8.1-7.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.el4_8.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390x", "product": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390x", "product_id": "ruby-mode-0:1.8.1-7.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.el4_8.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390x", "product": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390x", "product_id": "ruby-libs-0:1.8.1-7.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.el4_8.3?arch=s390x" } } }, { "category": "product_version", "name": "irb-0:1.8.1-7.el4_8.3.s390x", "product": { "name": "irb-0:1.8.1-7.el4_8.3.s390x", "product_id": "irb-0:1.8.1-7.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.el4_8.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390x", "product": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390x", "product_id": "ruby-docs-0:1.8.1-7.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.el4_8.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "product": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "product_id": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.el4_8.3?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-docs-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-irb-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-devel-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-ri-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-libs-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-5.el5_3.7?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-5.el5_3.7.s390x", "product": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.s390x", "product_id": "ruby-mode-0:1.8.5-5.el5_3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-5.el5_3.7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390", "product": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390", "product_id": "ruby-libs-0:1.8.1-7.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-7.el4_8.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "product": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "product_id": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-7.el4_8.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-7.el4_8.3.s390", "product": { "name": "ruby-0:1.8.1-7.el4_8.3.s390", "product_id": "ruby-0:1.8.1-7.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-7.el4_8.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "product": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "product_id": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-7.el4_8.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390", "product": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390", "product_id": "ruby-devel-0:1.8.1-7.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-7.el4_8.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390", "product": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390", "product_id": "ruby-mode-0:1.8.1-7.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-7.el4_8.3?arch=s390" } } }, { "category": "product_version", "name": "irb-0:1.8.1-7.el4_8.3.s390", "product": { "name": "irb-0:1.8.1-7.el4_8.3.s390", "product_id": "irb-0:1.8.1-7.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-7.el4_8.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390", "product": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390", "product_id": "ruby-docs-0:1.8.1-7.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-7.el4_8.3?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390", "product": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390", "product_id": "ruby-devel-0:1.8.5-5.el5_3.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-5.el5_3.7?arch=s390" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "product": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "product_id": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-5.el5_3.7?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390", "product": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390", "product_id": "ruby-libs-0:1.8.5-5.el5_3.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-5.el5_3.7?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.el4_8.3.src" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.el4_8.3.src" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.el4_8.3.src" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "irb-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.el4_8.3.src" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-0:1.8.5-5.el5_3.7.src" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-0:1.8.5-5.el5_3.7.src" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1558", "discovery_date": "2007-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241191" } ], "notes": [ { "category": "description", "text": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "title": "Vulnerability description" }, { "category": "summary", "text": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1558" }, { "category": "external", "summary": "RHBZ#241191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558" } ], "release_date": "2007-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-02T16:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1140" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability" }, { "cve": "CVE-2009-0642", "discovery_date": "2009-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "486183" } ], "notes": [ { "category": "description", "text": "ext/openssl/ossl_ocsp.c in Ruby 1.8 and 1.9 does not properly check the return value from the OCSP_basic_verify function, which might allow remote attackers to successfully present an invalid X.509 certificate, possibly involving a revoked certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: Incorrect checks for validity of X.509 certificates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0642" }, { "category": "external", "summary": "RHBZ#486183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0642", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0642" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0642", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0642" } ], "release_date": "2009-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-02T16:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1140" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: Incorrect checks for validity of X.509 certificates" }, { "cve": "CVE-2009-1904", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504958" } ], "notes": [ { "category": "description", "text": "The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: DoS vulnerability in BigDecimal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1904" }, { "category": "external", "summary": "RHBZ#504958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1904", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1904" } ], "release_date": "2009-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-02T16:55:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1140" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-7.el4_8.3.i386", "4AS:irb-0:1.8.1-7.el4_8.3.ia64", "4AS:irb-0:1.8.1-7.el4_8.3.ppc", "4AS:irb-0:1.8.1-7.el4_8.3.s390", "4AS:irb-0:1.8.1-7.el4_8.3.s390x", "4AS:irb-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-0:1.8.1-7.el4_8.3.src", "4AS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4AS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:irb-0:1.8.1-7.el4_8.3.i386", "4Desktop:irb-0:1.8.1-7.el4_8.3.ia64", "4Desktop:irb-0:1.8.1-7.el4_8.3.ppc", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390", "4Desktop:irb-0:1.8.1-7.el4_8.3.s390x", "4Desktop:irb-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-0:1.8.1-7.el4_8.3.src", "4Desktop:ruby-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4Desktop:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4ES:irb-0:1.8.1-7.el4_8.3.i386", "4ES:irb-0:1.8.1-7.el4_8.3.ia64", "4ES:irb-0:1.8.1-7.el4_8.3.ppc", "4ES:irb-0:1.8.1-7.el4_8.3.s390", "4ES:irb-0:1.8.1-7.el4_8.3.s390x", "4ES:irb-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-0:1.8.1-7.el4_8.3.src", "4ES:ruby-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4ES:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "4WS:irb-0:1.8.1-7.el4_8.3.i386", "4WS:irb-0:1.8.1-7.el4_8.3.ia64", "4WS:irb-0:1.8.1-7.el4_8.3.ppc", "4WS:irb-0:1.8.1-7.el4_8.3.s390", "4WS:irb-0:1.8.1-7.el4_8.3.s390x", "4WS:irb-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-0:1.8.1-7.el4_8.3.src", "4WS:ruby-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-debuginfo-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-devel-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-docs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.ppc64", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-libs-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-mode-0:1.8.1-7.el4_8.3.x86_64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.i386", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ia64", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.ppc", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.s390x", "4WS:ruby-tcltk-0:1.8.1-7.el4_8.3.x86_64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.src", "5Client-Workstation:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client-Workstation:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-0:1.8.5-5.el5_3.7.src", "5Client:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Client:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-0:1.8.5-5.el5_3.7.src", "5Server:ruby-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-debuginfo-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-devel-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-docs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-irb-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.ppc64", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-libs-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-mode-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-rdoc-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-ri-0:1.8.5-5.el5_3.7.x86_64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.i386", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ia64", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.ppc", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.s390x", "5Server:ruby-tcltk-0:1.8.5-5.el5_3.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: DoS vulnerability in BigDecimal" } ] }
gsd-2007-1558
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-1558", "description": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "id": "GSD-2007-1558", "references": [ "https://www.suse.com/security/cve/CVE-2007-1558.html", "https://www.debian.org/security/2007/dsa-1305", "https://www.debian.org/security/2007/dsa-1300", "https://access.redhat.com/errata/RHSA-2009:1140", "https://access.redhat.com/errata/RHSA-2007:0402", "https://access.redhat.com/errata/RHSA-2007:0401", "https://access.redhat.com/errata/RHSA-2007:0386", "https://access.redhat.com/errata/RHSA-2007:0385", "https://access.redhat.com/errata/RHSA-2007:0353", "https://access.redhat.com/errata/RHSA-2007:0344", "https://linux.oracle.com/cve/CVE-2007-1558.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-1558" ], "details": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "id": "GSD-2007-1558", "modified": "2023-12-13T01:21:39.363392Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "25496", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25496" }, { "name": "25529", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25529" }, { "name": "http://sourceforge.net/forum/forum.php?forum_id=683706", "refsource": "CONFIRM", "url": "http://sourceforge.net/forum/forum.php?forum_id=683706" }, { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "http://www.claws-mail.org/news.php", "refsource": "CONFIRM", "url": "http://www.claws-mail.org/news.php" }, { "name": "MDKSA-2007:107", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:107" }, { "name": "2007-0024", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0024/" }, { "name": "20070403 Re: APOP vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464569/100/0/threaded" }, { "name": "25894", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25894" }, { "name": "20070615 rPSA-2007-0122-1 evolution-data-server", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/471455/100/0/threaded" }, { "name": "ADV-2007-1939", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "26083", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26083" }, { "name": "ADV-2007-1468", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1468" }, { "name": "RHSA-2009:1140", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1140.html" }, { "name": "HPSBUX02156", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "name": "20070531 FLEA-2007-0023-1: firefox", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded" }, { "name": "26415", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26415" }, { "name": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt", "refsource": "CONFIRM", "url": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt" }, { "name": "[oss-security] 20090818 Re: CVE-2007-1558 update (was: mailfilter 0.8.2 fixes CVE-2007-1558 (APOP))", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/18/1" }, { "name": "APPLE-SA-2007-05-24", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "25402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25402" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "20070402 APOP vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464477/30/0/threaded" }, { "name": "SUSE-SA:2007:036", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html" }, { "name": "GLSA-200706-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200706-06.xml" }, { "name": "http://sylpheed.sraoss.jp/en/news.html", "refsource": "CONFIRM", "url": "http://sylpheed.sraoss.jp/en/news.html" }, { "name": "25534", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25534" }, { "name": "ADV-2007-1994", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1994" }, { "name": "SSA:2007-152-02", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857" }, { "name": "23257", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23257" }, { "name": "USN-469-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-469-1" }, { "name": "MDKSA-2007:131", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:131" }, { "name": "DSA-1305", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1305" }, { "name": "https://issues.rpath.com/browse/RPL-1231", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1231" }, { "name": "ADV-2007-1467", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1467" }, { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html" }, { "name": "ADV-2007-2788", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2788" }, { "name": "SSRT061236", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "name": "https://issues.rpath.com/browse/RPL-1424", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1424" }, { "name": "25664", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25664" }, { "name": "MDKSA-2007:119", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:119" }, { "name": "25546", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25546" }, { "name": "RHSA-2007:0353", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0353.html" }, { "name": "RHSA-2007:0385", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0385.html" }, { "name": "25858", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25858" }, { "name": "25798", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25798" }, { "name": "25353", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25353" }, { "name": "ADV-2008-0082", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0082" }, { "name": "[oss-security] 20090815 mailfilter 0.8.2 fixes CVE-2007-1558 (APOP)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/15/1" }, { "name": "RHSA-2007:0401", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html" }, { "name": "2007-0019", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0019/" }, { "name": "25476", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25476" }, { "name": "35699", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35699" }, { "name": "MDKSA-2007:113", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:113" }, { "name": "[balsa-list] 20070704 balsa-2.3.17 released", "refsource": "MLIST", "url": "http://mail.gnome.org/archives/balsa-list/2007-July/msg00000.html" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "MDKSA-2007:105", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:105" }, { "name": "RHSA-2007:0386", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html" }, { "name": "https://issues.rpath.com/browse/RPL-1232", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1232" }, { "name": "25750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25750" }, { "name": "20070619 FLEA-2007-0026-1: evolution-data-server", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/471720/100/0/threaded" }, { "name": "DSA-1300", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1300" }, { "name": "25559", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25559" }, { "name": "ADV-2007-1466", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1466" }, { "name": "1018008", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018008" }, { "name": "oval:org.mitre.oval:def:9782", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9782" }, { "name": "20070602-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc" }, { "name": "RHSA-2007:0402", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html" }, { "name": "ADV-2007-1480", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1480" }, { "name": "USN-520-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-520-1" }, { "name": "TA07-151A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html" }, { "name": "RHSA-2007:0344", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0344.html" }, { "name": "20070620 FLEA-2007-0027-1: thunderbird", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/471842/100/0/threaded" }, { "name": "http://balsa.gnome.org/download.html", "refsource": "CONFIRM", "url": "http://balsa.gnome.org/download.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apop_protocol:apop_protocol:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1558" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "20070402 APOP vulnerability", "refsource": "BUGTRAQ", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/464477/30/0/threaded" }, { "name": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt", "refsource": "CONFIRM", "tags": [], "url": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt" }, { "name": "http://sourceforge.net/forum/forum.php?forum_id=683706", "refsource": "CONFIRM", "tags": [], "url": "http://sourceforge.net/forum/forum.php?forum_id=683706" }, { "name": "http://sylpheed.sraoss.jp/en/news.html", "refsource": "CONFIRM", "tags": [], "url": "http://sylpheed.sraoss.jp/en/news.html" }, { "name": "http://www.claws-mail.org/news.php", "refsource": "CONFIRM", "tags": [], "url": "http://www.claws-mail.org/news.php" }, { "name": "23257", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/23257" }, { "name": "RHSA-2007:0353", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0353.html" }, { "name": "1018008", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1018008" }, { "name": "[balsa-list] 20070704 balsa-2.3.17 released", "refsource": "MLIST", "tags": [], "url": "http://mail.gnome.org/archives/balsa-list/2007-July/msg00000.html" }, { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html" }, { "name": "https://issues.rpath.com/browse/RPL-1424", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1424" }, { "name": "https://issues.rpath.com/browse/RPL-1232", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1232" }, { "name": "https://issues.rpath.com/browse/RPL-1231", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1231" }, { "name": "http://balsa.gnome.org/download.html", "refsource": "CONFIRM", "tags": [], "url": "http://balsa.gnome.org/download.html" }, { "name": "APPLE-SA-2007-05-24", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "name": "DSA-1300", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1300" }, { "name": "DSA-1305", "refsource": "DEBIAN", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2007/dsa-1305" }, { "name": "GLSA-200706-06", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200706-06.xml" }, { "name": "MDKSA-2007:105", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:105" }, { "name": "MDKSA-2007:107", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:107" }, { "name": "MDKSA-2007:113", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:113" }, { "name": "MDKSA-2007:119", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:119" }, { "name": "MDKSA-2007:131", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:131" }, { "name": "RHSA-2007:0344", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0344.html" }, { "name": "RHSA-2007:0386", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html" }, { "name": "RHSA-2007:0385", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0385.html" }, { "name": "RHSA-2007:0401", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html" }, { "name": "RHSA-2007:0402", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html" }, { "name": "20070602-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc" }, { "name": "SSA:2007-152-02", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857" }, { "name": "SUSE-SA:2007:036", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html" }, { "name": "SUSE-SR:2007:014", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "name": "2007-0019", "refsource": "TRUSTIX", "tags": [], "url": "http://www.trustix.org/errata/2007/0019/" }, { "name": "2007-0024", "refsource": "TRUSTIX", "tags": [], "url": "http://www.trustix.org/errata/2007/0024/" }, { "name": "USN-469-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-469-1" }, { "name": "USN-520-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-520-1" }, { "name": "TA07-151A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html" }, { "name": "25353", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25353" }, { "name": "25402", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25402" }, { "name": "25476", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25476" }, { "name": "25529", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25529" }, { "name": "25546", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25546" }, { "name": "25496", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25496" }, { "name": "25559", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25559" }, { "name": "25534", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25534" }, { "name": "25664", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25664" }, { "name": "25750", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25750" }, { "name": "25798", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25798" }, { "name": "25894", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25894" }, { "name": "26083", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26083" }, { "name": "26415", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26415" }, { "name": "25858", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25858" }, { "name": "RHSA-2009:1140", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1140.html" }, { "name": "35699", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35699" }, { "name": "[oss-security] 20090818 Re: CVE-2007-1558 update (was: mailfilter 0.8.2 fixes CVE-2007-1558 (APOP))", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2009/08/18/1" }, { "name": "[oss-security] 20090815 mailfilter 0.8.2 fixes CVE-2007-1558 (APOP)", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2009/08/15/1" }, { "name": "HPSBUX02153", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "HPSBUX02156", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "name": "ADV-2007-1466", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1466" }, { "name": "ADV-2007-1939", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "name": "ADV-2007-1467", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1467" }, { "name": "ADV-2007-2788", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/2788" }, { "name": "ADV-2008-0082", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0082" }, { "name": "ADV-2007-1994", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1994" }, { "name": "ADV-2007-1480", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1480" }, { "name": "ADV-2007-1468", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1468" }, { "name": "http://docs.info.apple.com/article.html?artnum=305530", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "name": "oval:org.mitre.oval:def:9782", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9782" }, { "name": "20070620 FLEA-2007-0027-1: thunderbird", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/471842/100/0/threaded" }, { "name": "20070619 FLEA-2007-0026-1: evolution-data-server", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/471720/100/0/threaded" }, { "name": "20070615 rPSA-2007-0122-1 evolution-data-server", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/471455/100/0/threaded" }, { "name": "20070531 FLEA-2007-0023-1: firefox", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded" }, { "name": "20070403 Re: APOP vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/464569/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-16T16:39Z", "publishedDate": "2007-04-16T22:19Z" } } }
ghsa-jmh6-7c53-fg26
Vulnerability from github
Published
2022-05-03 03:18
Modified
2022-05-03 03:18
Details
The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.
{ "affected": [], "aliases": [ "CVE-2007-1558" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-04-16T22:19:00Z", "severity": "LOW" }, "details": "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", "id": "GHSA-jmh6-7c53-fg26", "modified": "2022-05-03T03:18:06Z", "published": "2022-05-03T03:18:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1558" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1231" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1232" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1424" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9782" }, { "type": "WEB", "url": "http://balsa.gnome.org/download.html" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=305530" }, { "type": "WEB", "url": "http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html" }, { "type": "WEB", "url": "http://mail.gnome.org/archives/balsa-list/2007-July/msg00000.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/25353" }, { "type": "WEB", "url": "http://secunia.com/advisories/25402" }, { "type": "WEB", "url": "http://secunia.com/advisories/25476" }, { "type": "WEB", "url": "http://secunia.com/advisories/25496" }, { "type": "WEB", "url": "http://secunia.com/advisories/25529" }, { "type": "WEB", "url": "http://secunia.com/advisories/25534" }, { "type": "WEB", "url": "http://secunia.com/advisories/25546" }, { "type": "WEB", "url": "http://secunia.com/advisories/25559" }, { "type": "WEB", "url": "http://secunia.com/advisories/25664" }, { "type": "WEB", "url": "http://secunia.com/advisories/25750" }, { "type": "WEB", "url": "http://secunia.com/advisories/25798" }, { "type": "WEB", "url": "http://secunia.com/advisories/25858" }, { "type": "WEB", "url": "http://secunia.com/advisories/25894" }, { "type": "WEB", "url": "http://secunia.com/advisories/26083" }, { "type": "WEB", "url": "http://secunia.com/advisories/26415" }, { "type": "WEB", "url": "http://secunia.com/advisories/35699" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200706-06.xml" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.571857" }, { "type": "WEB", "url": "http://sourceforge.net/forum/forum.php?forum_id=683706" }, { "type": "WEB", "url": "http://sylpheed.sraoss.jp/en/news.html" }, { "type": "WEB", "url": "http://www.claws-mail.org/news.php" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1300" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1305" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:105" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:107" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:113" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:119" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:131" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-15.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/08/15/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/08/18/1" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0344.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0353.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0385.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1140.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/464477/30/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/464569/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/471455/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/471720/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/471842/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/23257" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1018008" }, { "type": "WEB", "url": "http://www.trustix.org/errata/2007/0019" }, { "type": "WEB", "url": "http://www.trustix.org/errata/2007/0024" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-469-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-520-1" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1466" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1467" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1468" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1480" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1939" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1994" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/2788" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0082" } ], "schema_version": "1.4.0", "severity": [] }
cve-2007-1558
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2009-08-06 11:39
Summary
APOP password recovery vulnerability
Details
POP3 is a protocol for receiving email from mail servers. APOP is an authentication mechanism used by the POP3 protocol.
It is reported that APOP passwords could be recovered by third parties.
In its successful attack, the attacker spoofs itself as the mail server, provides challenge strings to the client, and collects the responses from the client. The attacker should repeat this process for a certain period of time without alerting the user of the attack.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000295.html", "dc:date": "2009-08-06T11:39+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2009-08-06T11:39+09:00", "description": "POP3 is a protocol for receiving email from mail servers. APOP is an authentication mechanism used by the POP3 protocol.\r\n\r\nIt is reported that APOP passwords could be recovered by third parties.\r\n\r\nIn its successful attack, the attacker spoofs itself as the mail server, provides challenge strings to the client, and collects the responses from the client. The attacker should repeat this process for a certain period of time without alerting the user of the attack.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000295.html", "sec:cpe": [ { "#text": "cpe:/a:claws_mail:claws_mail", "@product": "Claws Mail", "@vendor": "Claws Mail", "@version": "2.2" }, { "#text": "cpe:/a:fetchmail:fetchmail", "@product": "Fetchmail", "@vendor": "Fetchmail Project", "@version": "2.2" }, { "#text": "cpe:/a:mozilla:seamonkey", "@product": "Mozilla SeaMonkey", "@vendor": "mozilla.org contributors", "@version": "2.2" }, { "#text": "cpe:/a:mozilla:thunderbird", "@product": "Mozilla Thunderbird", "@vendor": "mozilla.org contributors", "@version": "2.2" }, { "#text": "cpe:/a:mutt:mutt", "@product": "Mutt", "@vendor": "Mutt", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_optional_productivity_applications", "@product": "RHEL Optional Productivity Applications", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:sylpheed:sylpheed", "@product": "Sylpheed", "@vendor": "Sylpheed", "@version": "2.2" }, { "#text": "cpe:/o:hp:hp-ux", "@product": "HP-UX", "@vendor": "Hewlett-Packard Development Company,L.P", "@version": "2.2" }, { "#text": "cpe:/o:misc:miraclelinux_asianux_server", "@product": "Asianux Server", "@vendor": "Cybertrust Japan Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_desktop", "@product": "Red Hat Enterprise Linux Desktop", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_eus", "@product": "Red Hat Enterprise Linux EUS", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:linux_advanced_workstation", "@product": "Red Hat Linux Advanced Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:rhel_desktop_workstation", "@product": "RHEL Desktop Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux", "@product": "Turbolinux", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_desktop", "@product": "Turbolinux Desktop", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_fuji", "@product": "Turbolinux FUJI", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_home", "@product": "Turbolinux Home", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_multimedia", "@product": "Turbolinux Multimedia", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_personal", "@product": "Turbolinux Personal", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_server", "@product": "Turbolinux Server", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_wizpy", "@product": "wizpy", "@vendor": "Turbolinux, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "5.4", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:C/I:N/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-000295", "sec:references": [ { "#text": "http://jvn.jp/cert/JVNTA07-151A/index.html", "@id": "JVNTA07-151A", "@source": "JVN" }, { "#text": "http://jvn.jp/en/jp/JVN19445002/index.html", "@id": "JVN#19445002", "@source": "JVN" }, { "#text": "http://jvn.jp/tr/TRTA07-151A/index.html", "@id": "TRTA07-151A", "@source": "JVNTR" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558", "@id": "CVE-2007-1558", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-1558", "@id": "CVE-2007-1558", "@source": "NVD" }, { "#text": "http://www.us-cert.gov/cas/alerts/SA07-151A.html", "@id": "SA07-151A", "@source": "CERT-SA" }, { "#text": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html", "@id": "TA07-151A", "@source": "CERT-TA" }, { "#text": "http://www.securityfocus.com/bid/23257", "@id": "23257", "@source": "BID" }, { "#text": "http://www.securitytracker.com/id?1018008", "@id": "1018008", "@source": "SECTRACK" }, { "#text": "http://www.frsirt.com/english/advisories/2007/1466", "@id": "FrSIRT/ADV-2007-1466", "@source": "FRSIRT" }, { "#text": "http://www.frsirt.com/english/advisories/2007/1480", "@id": "FrSIRT/ADV-2007-1480", "@source": "FRSIRT" }, { "#text": "http://www.frsirt.com/english/advisories/2007/1468", "@id": "FrSIRT/ADV-2007-1468", "@source": "FRSIRT" }, { "#text": "http://www.frsirt.com/english/advisories/2007/1467", "@id": "FrSIRT/ADV-2007-1467", "@source": "FRSIRT" }, { "#text": "http://www.ietf.org/rfc/rfc1939.txt", "@id": "RFC1939:Post Office Protocol - Version 3", "@source": "IETF" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-264", "@title": "Permissions(CWE-264)" } ], "title": "APOP password recovery vulnerability" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.