Action not permitted
Modal body text goes here.
cve-2008-0416
Vulnerability from cvelistv5
Published
2008-02-12 02:00
Modified
2024-08-07 07:46
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) "zero-length non-ASCII sequences" in certain Asian character sets.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:46:54.440Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TLSA-2008-9", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/2008/TLSA-2008-9.txt" }, { "name": "29541", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29541" }, { "name": "firefox-character-encoding-xss(40488)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40488" }, { "name": "JVNDB-2008-000021", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html" }, { "name": "30620", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30620" }, { "name": "28865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28865" }, { "name": "28879", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28879" }, { "name": "30327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30327" }, { "name": "238492", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1" }, { "name": "USN-592-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-592-1" }, { "name": "DSA-1489", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1489" }, { "name": "239546", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1" }, { "name": "28864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28864" }, { "name": "DSA-1485", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1485" }, { "name": "ADV-2008-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1793/references" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161" }, { "name": "ADV-2008-2091", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2091/references" }, { "name": "JVN#21563357", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN21563357/index.html" }, { "name": "TA08-087A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html" }, { "name": "DSA-1484", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1484" }, { "name": "29303", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29303" }, { "name": "GLSA-200805-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml" }, { "name": "31043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31043" }, { "name": "28839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28839" }, { "name": "USN-576-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/576-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \"zero-length non-ASCII sequences\" in certain Asian character sets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "TLSA-2008-9", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/2008/TLSA-2008-9.txt" }, { "name": "29541", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29541" }, { "name": "firefox-character-encoding-xss(40488)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40488" }, { "name": "JVNDB-2008-000021", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html" }, { "name": "30620", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30620" }, { "name": "28865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28865" }, { "name": "28879", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28879" }, { "name": "30327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30327" }, { "name": "238492", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1" }, { "name": "USN-592-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-592-1" }, { "name": "DSA-1489", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1489" }, { "name": "239546", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1" }, { "name": "28864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28864" }, { "name": "DSA-1485", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1485" }, { "name": "ADV-2008-1793", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1793/references" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161" }, { "name": "ADV-2008-2091", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2091/references" }, { "name": "JVN#21563357", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN21563357/index.html" }, { "name": "TA08-087A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html" }, { "name": "DSA-1484", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1484" }, { "name": "29303", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29303" }, { "name": "GLSA-200805-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml" }, { "name": "31043", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31043" }, { "name": "28839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28839" }, { "name": "USN-576-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/576-1/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-0416", "datePublished": "2008-02-12T02:00:00", "dateReserved": "2008-01-23T00:00:00", "dateUpdated": "2024-08-07T07:46:54.440Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-0416\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-02-12T03:00:00.000\",\"lastModified\":\"2023-11-07T02:01:43.990\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \\\"zero-length non-ASCII sequences\\\" in certain Asian character sets.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades de XSS en Mozilla Firefox en versiones anteriores a 2.0.0.12, Thunderbird en versiones anteriores a 2.0.0.12 y SeaMonkey en versiones anteriores a 1.1.8 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de ciertas codificaciones de caracteres, incluyendo (1) un car\u00e1cter de retroceso que se trata como un espacio en blanco, (2) 0x80 con codificaci\u00f3n Shift_JIS y (3) \\\"secuencias de longitud cero non-ASCII\\\" en ciertos conjuntos de caracteres asi\u00e1ticos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.0.0.11\",\"matchCriteriaId\":\"B3E4F934-1CC7-475C-B425-BEEF29AED912\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1.7\",\"matchCriteriaId\":\"DBB527B8-3829-4C2E-8A46-F4D4EA5C5060\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.0.0.11\",\"matchCriteriaId\":\"25E3F549-B010-49E4-B8F6-B22727D57AA6\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN21563357/index.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28839\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28864\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28865\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28879\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29541\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30327\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30620\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31043\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1484\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1485\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1489\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2008/mfsa2008-13.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/29303\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.turbolinux.com/security/2008/TLSA-2008-9.txt\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-592-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-087A.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1793/references\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/2091/references\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/40488\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://usn.ubuntu.com/576-1/\",\"source\":\"secalert@redhat.com\"}]}}" } }
gsd-2008-0416
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) "zero-length non-ASCII sequences" in certain Asian character sets.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-0416", "description": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \"zero-length non-ASCII sequences\" in certain Asian character sets.", "id": "GSD-2008-0416", "references": [ "https://www.suse.com/security/cve/CVE-2008-0416.html", "https://www.debian.org/security/2008/dsa-1484", "https://www.debian.org/security/2008/dsa-1489", "https://www.debian.org/security/2008/dsa-1485", "https://access.redhat.com/errata/RHSA-2008:0104", "https://access.redhat.com/errata/RHSA-2008:0103", "https://linux.oracle.com/cve/CVE-2008-0416.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-0416" ], "details": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \"zero-length non-ASCII sequences\" in certain Asian character sets.", "id": "GSD-2008-0416", "modified": "2023-12-13T01:22:58.722566Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \"zero-length non-ASCII sequences\" in certain Asian character sets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/29541", "refsource": "MISC", "url": "http://secunia.com/advisories/29541" }, { "name": "http://secunia.com/advisories/30327", "refsource": "MISC", "url": "http://secunia.com/advisories/30327" }, { "name": "http://secunia.com/advisories/30620", "refsource": "MISC", "url": "http://secunia.com/advisories/30620" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1" }, { "name": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml", "refsource": "MISC", "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml" }, { "name": "http://www.ubuntu.com/usn/usn-592-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-592-1" }, { "name": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html", "refsource": "MISC", "url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html" }, { "name": "http://www.vupen.com/english/advisories/2008/1793/references", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/1793/references" }, { "name": "http://secunia.com/advisories/28839", "refsource": "MISC", "url": "http://secunia.com/advisories/28839" }, { "name": "http://secunia.com/advisories/28864", "refsource": "MISC", "url": "http://secunia.com/advisories/28864" }, { "name": "http://secunia.com/advisories/28865", "refsource": "MISC", "url": "http://secunia.com/advisories/28865" }, { "name": "http://secunia.com/advisories/28879", "refsource": "MISC", "url": "http://secunia.com/advisories/28879" }, { "name": "http://www.debian.org/security/2008/dsa-1484", "refsource": "MISC", "url": "http://www.debian.org/security/2008/dsa-1484" }, { "name": "http://www.debian.org/security/2008/dsa-1485", "refsource": "MISC", "url": "http://www.debian.org/security/2008/dsa-1485" }, { "name": "http://www.debian.org/security/2008/dsa-1489", "refsource": "MISC", "url": "http://www.debian.org/security/2008/dsa-1489" }, { "name": "http://jvn.jp/en/jp/JVN21563357/index.html", "refsource": "MISC", "url": "http://jvn.jp/en/jp/JVN21563357/index.html" }, { "name": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html", "refsource": "MISC", "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html" }, { "name": "http://secunia.com/advisories/31043", "refsource": "MISC", "url": "http://secunia.com/advisories/31043" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1" }, { "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html" }, { "name": "http://www.securityfocus.com/bid/29303", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/29303" }, { "name": "http://www.turbolinux.com/security/2008/TLSA-2008-9.txt", "refsource": "MISC", "url": "http://www.turbolinux.com/security/2008/TLSA-2008-9.txt" }, { "name": "http://www.vupen.com/english/advisories/2008/2091/references", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/2091/references" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40488", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40488" }, { "name": "https://usn.ubuntu.com/576-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/576-1/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.0.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.0.11", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0416" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \"zero-length non-ASCII sequences\" in certain Asian character sets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-1484", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1484" }, { "name": "DSA-1485", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1485" }, { "name": "DSA-1489", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1489" }, { "name": "28839", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28839" }, { "name": "28864", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28864" }, { "name": "28865", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28865" }, { "name": "28879", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28879" }, { "name": "USN-592-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-592-1" }, { "name": "TA08-087A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html" }, { "name": "29541", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29541" }, { "name": "29303", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/29303" }, { "name": "30327", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30327" }, { "name": "239546", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1" }, { "name": "31043", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31043" }, { "name": "GLSA-200805-18", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml" }, { "name": "238492", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1" }, { "name": "30620", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30620" }, { "name": "TLSA-2008-9", "refsource": "TURBO", "tags": [], "url": "http://www.turbolinux.com/security/2008/TLSA-2008-9.txt" }, { "name": "JVNDB-2008-000021", "refsource": "JVNDB", "tags": [], "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html" }, { "name": "JVN#21563357", "refsource": "JVN", "tags": [], "url": "http://jvn.jp/en/jp/JVN21563357/index.html" }, { "name": "ADV-2008-2091", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2091/references" }, { "name": "ADV-2008-1793", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1793/references" }, { "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html" }, { "name": "firefox-character-encoding-xss(40488)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40488" }, { "name": "USN-576-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/576-1/" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161", "refsource": "MISC", "tags": [], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2023-02-13T02:18Z", "publishedDate": "2008-02-12T03:00Z" } } }
ghsa-2h42-qmq7-j2qx
Vulnerability from github
Published
2022-05-01 23:30
Modified
2022-05-01 23:30
Details
Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) "zero-length non-ASCII sequences" in certain Asian character sets.
{ "affected": [], "aliases": [ "CVE-2008-0416" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-02-12T03:00:00Z", "severity": "MODERATE" }, "details": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \"zero-length non-ASCII sequences\" in certain Asian character sets.", "id": "GHSA-2h42-qmq7-j2qx", "modified": "2022-05-01T23:30:07Z", "published": "2022-05-01T23:30:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0416" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252%2C381412%2C407161" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252,381412,407161" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40488" }, { "type": "WEB", "url": "https://usn.ubuntu.com/576-1" }, { "type": "WEB", "url": "http://jvn.jp/en/jp/JVN21563357/index.html" }, { "type": "WEB", "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/28839" }, { "type": "WEB", "url": "http://secunia.com/advisories/28864" }, { "type": "WEB", "url": "http://secunia.com/advisories/28865" }, { "type": "WEB", "url": "http://secunia.com/advisories/28879" }, { "type": "WEB", "url": "http://secunia.com/advisories/29541" }, { "type": "WEB", "url": "http://secunia.com/advisories/30327" }, { "type": "WEB", "url": "http://secunia.com/advisories/30620" }, { "type": "WEB", "url": "http://secunia.com/advisories/31043" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1484" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1485" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1489" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/29303" }, { "type": "WEB", "url": "http://www.turbolinux.com/security/2008/TLSA-2008-9.txt" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-592-1" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1793/references" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/2091/references" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2008_0103
Vulnerability from csaf_redhat
Published
2008-02-08 02:24
Modified
2024-11-05 16:52
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Several flaws were found in the way Firefox processed certain malformed web
content. A webpage containing malicious content could cause Firefox to
crash, or potentially execute arbitrary code as the user running Firefox.
(CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0419)
Several flaws were found in the way Firefox displayed malformed web
content. A webpage containing specially-crafted content could trick a user
into surrendering sensitive information. (CVE-2008-0591, CVE-2008-0593)
A flaw was found in the way Firefox stored password data. If a user saves
login information for a malicious website, it could be possible to corrupt
the password database, preventing the user from properly accessing saved
password data. (CVE-2008-0417)
A flaw was found in the way Firefox handles certain chrome URLs. If a user
has certain extensions installed, it could allow a malicious website to
steal sensitive session data. Note: this flaw does not affect a default
installation of Firefox. (CVE-2008-0418)
A flaw was found in the way Firefox saves certain text files. If a
website offers a file of type "plain/text", rather than "text/plain",
Firefox will not show future "text/plain" content to the user in the
browser, forcing them to save those files locally to view the content.
(CVE-2008-0592)
Users of firefox are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processed certain malformed web\ncontent. A webpage containing malicious content could cause Firefox to\ncrash, or potentially execute arbitrary code as the user running Firefox.\n(CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0419)\n\nSeveral flaws were found in the way Firefox displayed malformed web\ncontent. A webpage containing specially-crafted content could trick a user\ninto surrendering sensitive information. (CVE-2008-0591, CVE-2008-0593)\n\nA flaw was found in the way Firefox stored password data. If a user saves\nlogin information for a malicious website, it could be possible to corrupt\nthe password database, preventing the user from properly accessing saved\npassword data. (CVE-2008-0417)\n\nA flaw was found in the way Firefox handles certain chrome URLs. If a user\nhas certain extensions installed, it could allow a malicious website to\nsteal sensitive session data. Note: this flaw does not affect a default\ninstallation of Firefox. (CVE-2008-0418)\n\nA flaw was found in the way Firefox saves certain text files. If a\nwebsite offers a file of type \"plain/text\", rather than \"text/plain\",\nFirefox will not show future \"text/plain\" content to the user in the\nbrowser, forcing them to save those files locally to view the content.\n(CVE-2008-0592) \n\nUsers of firefox are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0103", "url": "https://access.redhat.com/errata/RHSA-2008:0103" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "431732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431732" }, { "category": "external", "summary": "431733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431733" }, { "category": "external", "summary": "431739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431739" }, { "category": "external", "summary": "431742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431742" }, { "category": "external", "summary": "431748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431748" }, { "category": "external", "summary": "431749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431749" }, { "category": "external", "summary": "431751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431751" }, { "category": "external", "summary": "431752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431752" }, { "category": "external", "summary": "431756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431756" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0103.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T16:52:01+00:00", "generator": { "date": "2024-11-05T16:52:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0103", "initial_release_date": "2008-02-08T02:24:00+00:00", "revision_history": [ { "date": "2008-02-08T02:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-02-07T21:38:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:52:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.12-0.10.el4.ia64", "product": { "name": "firefox-0:1.5.0.12-0.10.el4.ia64", "product_id": "firefox-0:1.5.0.12-0.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "product_id": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.10.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-9.el5.ia64", "product": { "name": "firefox-0:1.5.0.12-9.el5.ia64", "product_id": "firefox-0:1.5.0.12-9.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-9.el5?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "product": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "product_id": "firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-9.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.12-0.10.el4.src", "product": { "name": "firefox-0:1.5.0.12-0.10.el4.src", "product_id": "firefox-0:1.5.0.12-0.10.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.10.el4?arch=src" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-9.el5.src", "product": { "name": "firefox-0:1.5.0.12-9.el5.src", "product_id": "firefox-0:1.5.0.12-9.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-9.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.12-0.10.el4.x86_64", "product": { "name": "firefox-0:1.5.0.12-0.10.el4.x86_64", "product_id": "firefox-0:1.5.0.12-0.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "product_id": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-9.el5.x86_64", "product": { "name": "firefox-0:1.5.0.12-9.el5.x86_64", "product_id": "firefox-0:1.5.0.12-9.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-9.el5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "product": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "product_id": "firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-9.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.12-0.10.el4.i386", "product": { "name": "firefox-0:1.5.0.12-0.10.el4.i386", "product_id": "firefox-0:1.5.0.12-0.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.10.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "product_id": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.10.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-9.el5.i386", "product": { "name": "firefox-0:1.5.0.12-9.el5.i386", "product_id": "firefox-0:1.5.0.12-9.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-9.el5?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-9.el5.i386", "product": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.i386", "product_id": "firefox-debuginfo-0:1.5.0.12-9.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-9.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.12-0.10.el4.ppc", "product": { "name": "firefox-0:1.5.0.12-0.10.el4.ppc", "product_id": "firefox-0:1.5.0.12-0.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "product_id": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.10.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-9.el5.ppc", "product": { "name": "firefox-0:1.5.0.12-9.el5.ppc", "product_id": "firefox-0:1.5.0.12-9.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-9.el5?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "product": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "product_id": "firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-9.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.12-0.10.el4.s390x", "product": { "name": "firefox-0:1.5.0.12-0.10.el4.s390x", "product_id": "firefox-0:1.5.0.12-0.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "product_id": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.10.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-9.el5.s390x", "product": { "name": "firefox-0:1.5.0.12-9.el5.s390x", "product_id": "firefox-0:1.5.0.12-9.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-9.el5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "product": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "product_id": "firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-9.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.12-0.10.el4.s390", "product": { "name": "firefox-0:1.5.0.12-0.10.el4.s390", "product_id": "firefox-0:1.5.0.12-0.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.10.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "product_id": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.10.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-9.el5.s390", "product": { "name": "firefox-0:1.5.0.12-9.el5.s390", "product_id": "firefox-0:1.5.0.12-9.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-9.el5?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-9.el5.s390", "product": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.s390", "product_id": "firefox-debuginfo-0:1.5.0.12-9.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-9.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.10.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.10.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.10.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.10.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.10.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.10.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.10.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.10.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.10.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.10.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.10.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.10.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.10.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.10.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.10.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.10.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.10.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.10.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.10.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-9.el5.i386" }, "product_reference": "firefox-0:1.5.0.12-9.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-9.el5.ia64" }, "product_reference": "firefox-0:1.5.0.12-9.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-9.el5.ppc" }, "product_reference": "firefox-0:1.5.0.12-9.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-9.el5.s390" }, "product_reference": "firefox-0:1.5.0.12-9.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-9.el5.s390x" }, "product_reference": "firefox-0:1.5.0.12-9.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-9.el5.src" }, "product_reference": "firefox-0:1.5.0.12-9.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-9.el5.x86_64" }, "product_reference": "firefox-0:1.5.0.12-9.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-9.el5.i386" }, "product_reference": "firefox-0:1.5.0.12-9.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-9.el5.ia64" }, "product_reference": "firefox-0:1.5.0.12-9.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-9.el5.ppc" }, "product_reference": "firefox-0:1.5.0.12-9.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-9.el5.s390" }, "product_reference": "firefox-0:1.5.0.12-9.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-9.el5.s390x" }, "product_reference": "firefox-0:1.5.0.12-9.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-9.el5.src" }, "product_reference": "firefox-0:1.5.0.12-9.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-9.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-9.el5.x86_64" }, "product_reference": "firefox-0:1.5.0.12-9.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-9.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0412", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431732" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via vectors related to the (1) nsTableFrame::GetFrameAtOrBefore, (2) nsAccessibilityService::GetAccessible, (3) nsBindingManager::GetNestedInsertionPoint, (4) nsXBLPrototypeBinding::AttributeChanged, (5) nsColumnSetFrame::GetContentInsertionFrame, and (6) nsLineLayout::TrimTrailingWhiteSpaceIn methods, and other vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla layout engine crashes", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0412" }, { "category": "external", "summary": "RHBZ#431732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0412", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0412" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla layout engine crashes" }, { "cve": "CVE-2008-0413", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431733" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla javascript engine crashes", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0413" }, { "category": "external", "summary": "RHBZ#431733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0413", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0413" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0413", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0413" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla javascript engine crashes" }, { "cve": "CVE-2008-0415", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431739" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka \"JavaScript privilege escalation bugs.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla arbitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0415" }, { "category": "external", "summary": "RHBZ#431739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0415", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0415" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla arbitrary code execution" }, { "cve": "CVE-2008-0416", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431740" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \"zero-length non-ASCII sequences\" in certain Asian character sets.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla arbitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0416" }, { "category": "external", "summary": "RHBZ#431740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0416", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0416" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0416", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0416" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla arbitrary code execution" }, { "cve": "CVE-2008-0417", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431742" } ], "notes": [ { "category": "description", "text": "CRLF injection vulnerability in Mozilla Firefox before 2.0.0.12 allows remote user-assisted web sites to corrupt the user\u0027s password store via newlines that are not properly handled when the user saves a password.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla arbitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0417" }, { "category": "external", "summary": "RHBZ#431742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431742" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0417", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0417" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla arbitrary code execution" }, { "cve": "CVE-2008-0418", "discovery_date": "2008-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431748" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using \"flat\" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js.", "title": "Vulnerability description" }, { "category": "summary", "text": "chrome: directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0418" }, { "category": "external", "summary": "RHBZ#431748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431748" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0418", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0418" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chrome: directory traversal" }, { "cve": "CVE-2008-0419", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431749" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows remote attackers to steal navigation history and cause a denial of service (crash) via images in a page that uses designMode frames, which triggers memory corruption related to resize handles.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla arbitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0419" }, { "category": "external", "summary": "RHBZ#431749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431749" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0419", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0419" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla arbitrary code execution" }, { "cve": "CVE-2008-0420", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431750" } ], "notes": [ { "category": "description", "text": "modules/libpr0n/decoders/bmp/nsBMPDecoder.cpp in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 does not properly perform certain calculations related to the mColors table, which allows remote attackers to read portions of memory uninitialized via a crafted 8-bit bitmap (BMP) file that triggers an out-of-bounds read within the heap, as demonstrated using a CANVAS element; or cause a denial of service (application crash) via a crafted 8-bit bitmap file that triggers an out-of-bounds read. NOTE: the initial public reports stated that this affected Firefox in Ubuntu 6.06 through 7.10.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla information disclosure flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0420" }, { "category": "external", "summary": "RHBZ#431750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0420", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0420" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0420", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0420" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla information disclosure flaw" }, { "cve": "CVE-2008-0591", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431751" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.12 and Thunderbird before 2.0.0.12 does not properly manage a delay timer used in confirmation dialogs, which might allow remote attackers to trick users into confirming an unsafe action, such as remote file execution, by using a timer to change the window focus, aka the \"dialog refocus bug\" or \"ffclick2\".", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla information disclosure flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0591" }, { "category": "external", "summary": "RHBZ#431751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0591", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0591" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0591", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0591" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla information disclosure flaw" }, { "cve": "CVE-2008-0592", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431752" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to cause a denial of service via a plain .txt file with a \"Content-Disposition: attachment\" and an invalid \"Content-Type: plain/text,\" which prevents Firefox from rendering future plain text files within the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla text file mishandling", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0592" }, { "category": "external", "summary": "RHBZ#431752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0592", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0592" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla text file mishandling" }, { "cve": "CVE-2008-0593", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431756" } ], "notes": [ { "category": "description", "text": "Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla URL token stealing flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0593" }, { "category": "external", "summary": "RHBZ#431756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0593", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0593" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:firefox-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-0:1.5.0.12-0.10.el4.src", "4AS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.10.el4.src", "4Desktop:firefox-0:1.5.0.12-0.10.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-0:1.5.0.12-0.10.el4.src", "4ES:firefox-0:1.5.0.12-0.10.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-0:1.5.0.12-0.10.el4.src", "4WS:firefox-0:1.5.0.12-0.10.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.10.el4.x86_64", "5Client:firefox-0:1.5.0.12-9.el5.i386", "5Client:firefox-0:1.5.0.12-9.el5.ia64", "5Client:firefox-0:1.5.0.12-9.el5.ppc", "5Client:firefox-0:1.5.0.12-9.el5.s390", "5Client:firefox-0:1.5.0.12-9.el5.s390x", "5Client:firefox-0:1.5.0.12-9.el5.src", "5Client:firefox-0:1.5.0.12-9.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-0:1.5.0.12-9.el5.i386", "5Server:firefox-0:1.5.0.12-9.el5.ia64", "5Server:firefox-0:1.5.0.12-9.el5.ppc", "5Server:firefox-0:1.5.0.12-9.el5.s390", "5Server:firefox-0:1.5.0.12-9.el5.s390x", "5Server:firefox-0:1.5.0.12-9.el5.src", "5Server:firefox-0:1.5.0.12-9.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-9.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0103" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla URL token stealing flaw" } ] }
rhsa-2008_0104
Vulnerability from csaf_redhat
Published
2008-02-08 02:06
Modified
2024-11-05 16:52
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
web content. A webpage containing malicious content could cause SeaMonkey
to crash, or potentially execute arbitrary code as the user running
SeaMonkey. (CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0419)
Several flaws were found in the way SeaMonkey displayed malformed web
content. A webpage containing specially-crafted content could trick a user
into surrendering sensitive information. (CVE-2008-0591, CVE-2008-0593)
A flaw was found in the way SeaMonkey stored password data. If a user
saves login information for a malicious website, it could be possible
to corrupt the password database, preventing the user from properly
accessing saved password data. (CVE-2008-0417)
A flaw was found in the way SeaMonkey handles certain chrome URLs. If a
user has certain extensions installed, it could allow a malicious website
to steal sensitive session data. Note: this flaw does not affect a default
installation of SeaMonkey. (CVE-2008-0418)
A flaw was found in the way SeaMonkey saves certain text files. If a
website offers a file of type "plain/text", rather than "text/plain",
SeaMonkey will not show future "text/plain" content to the user in the
browser, forcing them to save those files locally to view the content.
(CVE-2008-0592)
Users of SeaMonkey are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nweb content. A webpage containing malicious content could cause SeaMonkey\nto crash, or potentially execute arbitrary code as the user running\nSeaMonkey. (CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0419)\n\nSeveral flaws were found in the way SeaMonkey displayed malformed web\ncontent. A webpage containing specially-crafted content could trick a user\ninto surrendering sensitive information. (CVE-2008-0591, CVE-2008-0593)\n\nA flaw was found in the way SeaMonkey stored password data. If a user\nsaves login information for a malicious website, it could be possible\nto corrupt the password database, preventing the user from properly\naccessing saved password data. (CVE-2008-0417)\n\nA flaw was found in the way SeaMonkey handles certain chrome URLs. If a\nuser has certain extensions installed, it could allow a malicious website\nto steal sensitive session data. Note: this flaw does not affect a default\ninstallation of SeaMonkey. (CVE-2008-0418)\n\nA flaw was found in the way SeaMonkey saves certain text files. If a\nwebsite offers a file of type \"plain/text\", rather than \"text/plain\",\nSeaMonkey will not show future \"text/plain\" content to the user in the\nbrowser, forcing them to save those files locally to view the content.\n(CVE-2008-0592)\n\nUsers of SeaMonkey are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0104", "url": "https://access.redhat.com/errata/RHSA-2008:0104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "431732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431732" }, { "category": "external", "summary": "431733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431733" }, { "category": "external", "summary": "431739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431739" }, { "category": "external", "summary": "431742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431742" }, { "category": "external", "summary": "431748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431748" }, { "category": "external", "summary": "431749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431749" }, { "category": "external", "summary": "431751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431751" }, { "category": "external", "summary": "431752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431752" }, { "category": "external", "summary": "431756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431756" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0104.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T16:52:05+00:00", "generator": { "date": "2024-11-05T16:52:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0104", "initial_release_date": "2008-02-08T02:06:00+00:00", "revision_history": [ { "date": "2008-02-08T02:06:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-02-07T21:40:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:52:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.9.el2.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.9.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.9.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-9.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-9.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-9.el4.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-9.el4.ia64", "product_id": "seamonkey-chat-0:1.0.9-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-9.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-9.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-9.el4.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-9.el4.ia64", "product_id": "seamonkey-devel-0:1.0.9-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-9.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-9.el4.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-9.el4.ia64", "product_id": "seamonkey-mail-0:1.0.9-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-9.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-9.el4.ia64", "product": { "name": "seamonkey-0:1.0.9-9.el4.ia64", "product_id": "seamonkey-0:1.0.9-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-9.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.9.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.9.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.9.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el2.src", "product": { "name": "seamonkey-0:1.0.9-0.9.el2.src", "product_id": "seamonkey-0:1.0.9-0.9.el2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el2?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-9.el4.src", "product": { "name": "seamonkey-0:1.0.9-9.el4.src", "product_id": "seamonkey-0:1.0.9-9.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-9.el4?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.9.el3.src", "product_id": "seamonkey-0:1.0.9-0.9.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-mail-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-devel-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-chat-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.9.el2.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.i386", "product_id": "seamonkey-nss-0:1.0.9-0.9.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.9.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-9.el4.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-9.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-9.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-9.el4.i386", "product": { "name": "seamonkey-chat-0:1.0.9-9.el4.i386", "product_id": "seamonkey-chat-0:1.0.9-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-9.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-9.el4.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-9.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-9.el4.i386", "product": { "name": "seamonkey-devel-0:1.0.9-9.el4.i386", "product_id": "seamonkey-devel-0:1.0.9-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-9.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-9.el4.i386", "product": { "name": "seamonkey-mail-0:1.0.9-9.el4.i386", "product_id": "seamonkey-mail-0:1.0.9-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-9.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-9.el4.i386", "product": { "name": "seamonkey-0:1.0.9-9.el4.i386", "product_id": "seamonkey-0:1.0.9-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-9.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.9.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.9.el3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-9.el4.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-9.el4.x86_64", "product_id": "seamonkey-chat-0:1.0.9-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-9.el4.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-9.el4.x86_64", "product_id": "seamonkey-devel-0:1.0.9-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-9.el4.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-9.el4.x86_64", "product_id": "seamonkey-mail-0:1.0.9-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-9.el4.x86_64", "product": { "name": "seamonkey-0:1.0.9-9.el4.x86_64", "product_id": "seamonkey-0:1.0.9-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-9.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.9.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.9.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.9.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-9.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-9.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-9.el4.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-9.el4.ppc", "product_id": "seamonkey-chat-0:1.0.9-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-9.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-9.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-9.el4.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-9.el4.ppc", "product_id": "seamonkey-devel-0:1.0.9-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-9.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-9.el4.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-9.el4.ppc", "product_id": "seamonkey-mail-0:1.0.9-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-9.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-9.el4.ppc", "product": { "name": "seamonkey-0:1.0.9-9.el4.ppc", "product_id": "seamonkey-0:1.0.9-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-9.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.9.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.9.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.9.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-9.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-9.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-9.el4.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390x", "product_id": "seamonkey-chat-0:1.0.9-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-9.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-9.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-9.el4.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390x", "product_id": "seamonkey-devel-0:1.0.9-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-9.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-9.el4.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390x", "product_id": "seamonkey-mail-0:1.0.9-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-9.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-9.el4.s390x", "product": { "name": "seamonkey-0:1.0.9-9.el4.s390x", "product_id": "seamonkey-0:1.0.9-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-9.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.9.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.9.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.9.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-9.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-9.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-9.el4.s390", "product": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390", "product_id": "seamonkey-chat-0:1.0.9-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-9.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-9.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-9.el4.s390", "product": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390", "product_id": "seamonkey-devel-0:1.0.9-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-9.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-9.el4.s390", "product": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390", "product_id": "seamonkey-mail-0:1.0.9-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-9.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-9.el4.s390", "product": { "name": "seamonkey-0:1.0.9-9.el4.s390", "product_id": "seamonkey-0:1.0.9-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-9.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.9.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.9.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.9.el3.s390", "product_id": "seamonkey-0:1.0.9-0.9.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.9.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.9.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.9.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.9.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.9.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.9.el2.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.9.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.9.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.9.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.9.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-9.el4.src" }, "product_reference": "seamonkey-0:1.0.9-9.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-9.el4.src" }, "product_reference": "seamonkey-0:1.0.9-9.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-9.el4.src" }, "product_reference": "seamonkey-0:1.0.9-9.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-9.el4.src" }, "product_reference": "seamonkey-0:1.0.9-9.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-9.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-9.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-9.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0304", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "435123" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.12 and SeaMonkey before 1.1.8 might allow remote attackers to execute arbitrary code via a crafted external-body MIME type in an e-mail message, related to an incorrect memory allocation during message preview.", "title": "Vulnerability description" }, { "category": "summary", "text": "thunderbird/seamonkey: MIME External-Body Heap Overflow Vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0304" }, { "category": "external", "summary": "RHBZ#435123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0304", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0304" } ], "release_date": "2008-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "thunderbird/seamonkey: MIME External-Body Heap Overflow Vulnerability" }, { "cve": "CVE-2008-0412", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431732" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via vectors related to the (1) nsTableFrame::GetFrameAtOrBefore, (2) nsAccessibilityService::GetAccessible, (3) nsBindingManager::GetNestedInsertionPoint, (4) nsXBLPrototypeBinding::AttributeChanged, (5) nsColumnSetFrame::GetContentInsertionFrame, and (6) nsLineLayout::TrimTrailingWhiteSpaceIn methods, and other vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla layout engine crashes", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0412" }, { "category": "external", "summary": "RHBZ#431732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0412", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0412" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla layout engine crashes" }, { "cve": "CVE-2008-0413", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431733" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla javascript engine crashes", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0413" }, { "category": "external", "summary": "RHBZ#431733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0413", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0413" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0413", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0413" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla javascript engine crashes" }, { "cve": "CVE-2008-0415", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431739" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to execute script outside of the sandbox and conduct cross-site scripting (XSS) attacks via multiple vectors including the XMLDocument.load function, aka \"JavaScript privilege escalation bugs.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla arbitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0415" }, { "category": "external", "summary": "RHBZ#431739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0415", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0415" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla arbitrary code execution" }, { "cve": "CVE-2008-0416", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431740" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allow remote attackers to inject arbitrary web script or HTML via certain character encodings, including (1) a backspace character that is treated as whitespace, (2) 0x80 with Shift_JIS encoding, and (3) \"zero-length non-ASCII sequences\" in certain Asian character sets.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla arbitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0416" }, { "category": "external", "summary": "RHBZ#431740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0416", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0416" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0416", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0416" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla arbitrary code execution" }, { "cve": "CVE-2008-0417", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431742" } ], "notes": [ { "category": "description", "text": "CRLF injection vulnerability in Mozilla Firefox before 2.0.0.12 allows remote user-assisted web sites to corrupt the user\u0027s password store via newlines that are not properly handled when the user saves a password.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla arbitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0417" }, { "category": "external", "summary": "RHBZ#431742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431742" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0417", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0417" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla arbitrary code execution" }, { "cve": "CVE-2008-0418", "discovery_date": "2008-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431748" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using \"flat\" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js.", "title": "Vulnerability description" }, { "category": "summary", "text": "chrome: directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0418" }, { "category": "external", "summary": "RHBZ#431748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431748" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0418", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0418" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chrome: directory traversal" }, { "cve": "CVE-2008-0419", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431749" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows remote attackers to steal navigation history and cause a denial of service (crash) via images in a page that uses designMode frames, which triggers memory corruption related to resize handles.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla arbitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0419" }, { "category": "external", "summary": "RHBZ#431749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431749" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0419", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0419" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla arbitrary code execution" }, { "cve": "CVE-2008-0420", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431750" } ], "notes": [ { "category": "description", "text": "modules/libpr0n/decoders/bmp/nsBMPDecoder.cpp in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 does not properly perform certain calculations related to the mColors table, which allows remote attackers to read portions of memory uninitialized via a crafted 8-bit bitmap (BMP) file that triggers an out-of-bounds read within the heap, as demonstrated using a CANVAS element; or cause a denial of service (application crash) via a crafted 8-bit bitmap file that triggers an out-of-bounds read. NOTE: the initial public reports stated that this affected Firefox in Ubuntu 6.06 through 7.10.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla information disclosure flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0420" }, { "category": "external", "summary": "RHBZ#431750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0420", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0420" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0420", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0420" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla information disclosure flaw" }, { "cve": "CVE-2008-0591", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431751" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.12 and Thunderbird before 2.0.0.12 does not properly manage a delay timer used in confirmation dialogs, which might allow remote attackers to trick users into confirming an unsafe action, such as remote file execution, by using a timer to change the window focus, aka the \"dialog refocus bug\" or \"ffclick2\".", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla information disclosure flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0591" }, { "category": "external", "summary": "RHBZ#431751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0591", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0591" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0591", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0591" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla information disclosure flaw" }, { "cve": "CVE-2008-0592", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431752" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to cause a denial of service via a plain .txt file with a \"Content-Disposition: attachment\" and an invalid \"Content-Type: plain/text,\" which prevents Firefox from rendering future plain text files within the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla text file mishandling", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0592" }, { "category": "external", "summary": "RHBZ#431752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431752" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0592", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0592" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla text file mishandling" }, { "cve": "CVE-2008-0593", "discovery_date": "2008-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431756" } ], "notes": [ { "category": "description", "text": "Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla URL token stealing flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0593" }, { "category": "external", "summary": "RHBZ#431756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0593", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0593" } ], "release_date": "2008-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-08T02:06:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.9.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.9.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.9.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.9.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.9.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.9.el2.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-0:1.0.9-0.9.el3.src", "3AS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.9.el3.src", "3Desktop:seamonkey-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-0:1.0.9-0.9.el3.src", "3ES:seamonkey-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-0:1.0.9-0.9.el3.src", "3WS:seamonkey-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.9.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.9.el3.x86_64", "4AS:seamonkey-0:1.0.9-9.el4.i386", "4AS:seamonkey-0:1.0.9-9.el4.ia64", "4AS:seamonkey-0:1.0.9-9.el4.ppc", "4AS:seamonkey-0:1.0.9-9.el4.s390", "4AS:seamonkey-0:1.0.9-9.el4.s390x", "4AS:seamonkey-0:1.0.9-9.el4.src", "4AS:seamonkey-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-9.el4.i386", "4AS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390", "4AS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-9.el4.i386", "4AS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390", "4AS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-9.el4.i386", "4AS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390", "4AS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-0:1.0.9-9.el4.src", "4Desktop:seamonkey-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-0:1.0.9-9.el4.i386", "4ES:seamonkey-0:1.0.9-9.el4.ia64", "4ES:seamonkey-0:1.0.9-9.el4.ppc", "4ES:seamonkey-0:1.0.9-9.el4.s390", "4ES:seamonkey-0:1.0.9-9.el4.s390x", "4ES:seamonkey-0:1.0.9-9.el4.src", "4ES:seamonkey-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-9.el4.i386", "4ES:seamonkey-chat-0:1.0.9-9.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-9.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390", "4ES:seamonkey-chat-0:1.0.9-9.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-9.el4.i386", "4ES:seamonkey-devel-0:1.0.9-9.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-9.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390", "4ES:seamonkey-devel-0:1.0.9-9.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-9.el4.i386", "4ES:seamonkey-mail-0:1.0.9-9.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-9.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390", "4ES:seamonkey-mail-0:1.0.9-9.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-0:1.0.9-9.el4.i386", "4WS:seamonkey-0:1.0.9-9.el4.ia64", "4WS:seamonkey-0:1.0.9-9.el4.ppc", "4WS:seamonkey-0:1.0.9-9.el4.s390", "4WS:seamonkey-0:1.0.9-9.el4.s390x", "4WS:seamonkey-0:1.0.9-9.el4.src", "4WS:seamonkey-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-9.el4.i386", "4WS:seamonkey-chat-0:1.0.9-9.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-9.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390", "4WS:seamonkey-chat-0:1.0.9-9.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-9.el4.i386", "4WS:seamonkey-devel-0:1.0.9-9.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-9.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390", "4WS:seamonkey-devel-0:1.0.9-9.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-9.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-9.el4.i386", "4WS:seamonkey-mail-0:1.0.9-9.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-9.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390", "4WS:seamonkey-mail-0:1.0.9-9.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-9.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0104" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla URL token stealing flaw" } ] }
cve-2008-0416
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-07-29 14:54
Summary
Mozilla Firefox cross-site scripting vulnerability
Details
Mozilla Firefox web browser contains a cross-site scripting vulnerability.
Mozilla Firefox does not properly handle certain HTML documents in Shift_JIS encoding. According to MFSA 2008-13, this flaw could potentially be used to evade web-site input filters and result in a XSS attack hazard.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000021.html", "dc:date": "2008-07-29T14:54+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-07-29T14:54+09:00", "description": "Mozilla Firefox web browser contains a cross-site scripting vulnerability.\r\n\r\nMozilla Firefox does not properly handle certain HTML documents in Shift_JIS encoding. According to MFSA 2008-13, this flaw could potentially be used to evade web-site input filters and result in a XSS attack hazard.", "link": "https://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000021.html", "sec:cpe": [ { "#text": "cpe:/a:mozilla:firefox", "@product": "Mozilla Firefox", "@vendor": "mozilla.org contributors", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_desktop", "@product": "Red Hat Enterprise Linux Desktop", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:linux_advanced_workstation", "@product": "Red Hat Linux Advanced Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:rhel_desktop_workstation", "@product": "RHEL Desktop Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:sun:opensolaris", "@product": "OpenSolaris", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:sun:solaris", "@product": "Sun Solaris", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_fuji", "@product": "Turbolinux FUJI", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_server", "@product": "Turbolinux Server", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_wizpy", "@product": "wizpy", "@vendor": "Turbolinux, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2008-000021", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN21563357/index.html", "@id": "JVN#21563357", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0416", "@id": "CVE-2008-0416", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0416", "@id": "CVE-2008-0416", "@source": "NVD" }, { "#text": "http://www.securityfocus.com/bid/29303", "@id": "29303", "@source": "BID" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Mozilla Firefox cross-site scripting vulnerability" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.