Action not permitted
Modal body text goes here.
cve-2009-2408
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.734Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36139" }, { "name": "36157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36157" }, { "name": "1022632", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022632" }, { "name": "MDVSA-2009:197", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197" }, { "name": "SUSE-SA:2009:048", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html" }, { "name": "MDVSA-2009:216", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "36434", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36434" }, { "name": "36088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36088" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.html?storyid=7003" }, { "name": "RHSA-2009:1207", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/" }, { "name": "36669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36669" }, { "name": "56723", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/56723" }, { "name": "RHSA-2009:1432", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "name": "USN-810-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-810-1" }, { "name": "oval:org.mitre.oval:def:10751", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751" }, { "name": "USN-810-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/810-2/" }, { "name": "oval:org.mitre.oval:def:8458", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458" }, { "name": "1021030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h" }, { "name": "ADV-2009-3184", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "36125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36125" }, { "name": "37098", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37098" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "name": "ADV-2009-2085", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2085" }, { "name": "DSA-1874", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1874" }, { "name": "MDVSA-2009:217", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "name": "[oss-security] 20090903 More CVE-2009-2408 like issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "36139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36139" }, { "name": "36157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36157" }, { "name": "1022632", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022632" }, { "name": "MDVSA-2009:197", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197" }, { "name": "SUSE-SA:2009:048", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html" }, { "name": "MDVSA-2009:216", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "36434", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36434" }, { "name": "36088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36088" }, { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.html?storyid=7003" }, { "name": "RHSA-2009:1207", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/" }, { "name": "36669", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36669" }, { "name": "56723", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/56723" }, { "name": "RHSA-2009:1432", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "name": "USN-810-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-810-1" }, { "name": "oval:org.mitre.oval:def:10751", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751" }, { "name": "USN-810-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/810-2/" }, { "name": "oval:org.mitre.oval:def:8458", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458" }, { "name": "1021030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h" }, { "name": "ADV-2009-3184", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "36125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36125" }, { "name": "37098", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37098" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "name": "ADV-2009-2085", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2085" }, { "name": "DSA-1874", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1874" }, { "name": "MDVSA-2009:217", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "name": "[oss-security] 20090903 More CVE-2009-2408 like issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-2408", "datePublished": "2009-07-30T19:00:00", "dateReserved": "2009-07-09T00:00:00", "dateUpdated": "2024-08-07T05:52:14.734Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-2408\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-07-30T19:30:00.313\",\"lastModified\":\"2024-02-14T17:21:52.867\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox anterior a v3.5 y NSS anterior a v3.12.3 no tratan apropiadamente un car\u00e1cter \u0027\\\\0\u0027 en un nombre de dominio en el campo nombre com\u00fan (CN) del asunto de un certificado X.509, que permite a un atacante de hombre-en-el-medio suplantar servidores SSL arbitrarios a trav\u00e9s de un certificado manipulado por una autoridad de certificaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-295\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.0.13\",\"matchCriteriaId\":\"311A4763-8018-4394-946D-C75220572EA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.12.3\",\"matchCriteriaId\":\"A21F310D-7D9F-45D7-974D-C615F99FBEB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.18\",\"matchCriteriaId\":\"336E3C0C-0197-40FD-AD68-C13C518858C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.0.23\",\"matchCriteriaId\":\"C213A6FE-549A-4B85-BCBE-11CAF63A376C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.3\",\"versionEndIncluding\":\"11.1\",\"matchCriteriaId\":\"FF141FBE-4CA5-4695-94A0-8BE1309D28CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"AED08A6F-CD23-4405-B1CF-C96BB8AE7D6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1608E282-2E96-4447-848D-DBE915DB0EF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD2D897-E321-4CED-92E0-11A98B52053C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"7EBFE35C-E243-43D1-883D-4398D71763CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4747CC68-FAF4-482F-929A-9DA6C24CB663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D026D0-EF78-438D-BEDD-FC8571F3ACEB\"}]}]}],\"references\":[{\"url\":\"http://isc.sans.org/diary.html?storyid=7003\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://osvdb.org/56723\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/36088\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36125\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36139\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36157\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36434\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36669\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/37098\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1874\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:197\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:216\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:217\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mozilla.org/security/announce/2009/mfsa2009-42.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2009_48_firefox.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1207.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1432.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securitytracker.com/id?1022632\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-810-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/2085\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3184\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.wired.com/threatlevel/2009/07/kaminsky/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Press/Media Coverage\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=510251\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://usn.ubuntu.com/810-2/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]}]}}" } }
rhsa-2009_1432
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3072, CVE-2009-3075)\n\nA use-after-free flaw was found in SeaMonkey. An attacker could use this\nflaw to crash SeaMonkey or, potentially, execute arbitrary code with the\nprivileges of the user running SeaMonkey. (CVE-2009-3077)\n\nDan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nSeaMonkey, the attacker could use the certificate during a\nman-in-the-middle attack and potentially confuse SeaMonkey into accepting\nit by mistake. (CVE-2009-2408)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing a trusted site or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3076)\n\nA flaw was found in the way SeaMonkey displays the address bar when\nwindow.open() is called in a certain way. An attacker could use this flaw\nto conceal a malicious URL, possibly tricking a user into believing they\nare viewing a trusted site. (CVE-2009-2654)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\n(provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms\ninside signatures by default. (CVE-2009-2409)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1432", "url": "https://access.redhat.com/errata/RHSA-2009:1432" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "521311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311" }, { "category": "external", "summary": "521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1432.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T17:08:57+00:00", "generator": { "date": "2024-11-05T17:08:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1432", "initial_release_date": "2009-09-09T23:48:00+00:00", "revision_history": [ { "date": "2009-09-09T23:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-09T19:50:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:08:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.src", "product_id": "seamonkey-0:1.0.9-0.45.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.45.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.45.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2408", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510251" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2408" }, { "category": "external", "summary": "RHBZ#510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly" }, { "cve": "CVE-2009-2409", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510197" } ], "notes": [ { "category": "description", "text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.", "title": "Vulnerability description" }, { "category": "summary", "text": "deprecate MD2 in SSL cert validation (Kaminsky)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2409" }, { "category": "external", "summary": "RHBZ#510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "deprecate MD2 in SSL cert validation (Kaminsky)" }, { "cve": "CVE-2009-2654", "discovery_date": "2009-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521311" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: URL bar spoofing vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2654" }, { "category": "external", "summary": "RHBZ#521311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2654", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2654" } ], "release_date": "2009-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: URL bar spoofing vulnerability" }, { "cve": "CVE-2009-3072", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521688" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3072" }, { "category": "external", "summary": "RHBZ#521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3075", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521691" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3075" }, { "category": "external", "summary": "RHBZ#521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3076", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521692" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3076" }, { "category": "external", "summary": "RHBZ#521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal" }, { "cve": "CVE-2009-3077", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521693" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3077" }, { "category": "external", "summary": "RHBZ#521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-09T23:48:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1432" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-0:1.0.9-0.45.el3.src", "3AS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.45.el3.src", "3Desktop:seamonkey-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-0:1.0.9-0.45.el3.src", "3ES:seamonkey-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-0:1.0.9-0.45.el3.src", "3WS:seamonkey-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.45.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.45.el3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability" } ] }
rhsa-2009_1184
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nspr and nss packages that fix security issues and a bug are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Netscape Portable Runtime (NSPR) provides platform independence for non-GUI\noperating system facilities. These facilities include threads, thread\nsynchronization, normal file and network I/O, interval timing, calendar\ntime, basic memory management (malloc and free), and shared library linking.\n\nNetwork Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications. Applications built with NSS can support SSLv2, SSLv3, TLS,\nand other security standards.\n\nThese updated packages upgrade NSS from the previous version, 3.12.2, to a\nprerelease of version 3.12.4. The version of NSPR has also been upgraded\nfrom 4.7.3 to 4.7.4. \n\nMoxie Marlinspike reported a heap overflow flaw in a regular expression\nparser in the NSS library used by browsers such as Mozilla Firefox to match\ncommon names in certificates. A malicious website could present a\ncarefully-crafted certificate in such a way as to trigger the heap\noverflow, leading to a crash or, possibly, arbitrary code execution with\nthe permissions of the user running the browser. (CVE-2009-2404)\n\nNote: in order to exploit this issue without further user interaction in\nFirefox, the carefully-crafted certificate would need to be signed by a\nCertificate Authority trusted by Firefox, otherwise Firefox presents the\nvictim with a warning that the certificate is untrusted. Only if the user\nthen accepts the certificate will the overflow take place.\n\nDan Kaminsky discovered flaws in the way browsers such as Firefox handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nFirefox, the attacker could use the certificate during a man-in-the-middle\nattack and potentially confuse Firefox into accepting it by mistake.\n(CVE-2009-2408)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\nnow disables the use of MD2 and MD4 algorithms inside signatures by\ndefault. (CVE-2009-2409)\n\nThese version upgrades also provide a fix for the following bug:\n\n* SSL client authentication failed against an Apache server when it was \nusing the mod_nss module and configured for NSSOCSP. On the client side,\nthe user agent received an error message that referenced \"Error Code:\n-12271\" and stated that establishing an encrypted connection had failed\nbecause the certificate had been rejected by the host.\n\nOn the server side, the nss_error_log under /var/log/httpd/ contained the\nfollowing message:\n\n[error] Re-negotiation handshake failed: Not accepted by client!?\n\nAlso, /var/log/httpd/error_log contained this error:\n\nSSL Library Error: -8071 The OCSP server experienced an internal error\n\nWith these updated packages, the dependency problem which caused this\nfailure has been resolved so that SSL client authentication with an\nApache web server using mod_nss which is configured for NSSOCSP succeeds\nas expected. Note that if the presented client certificate is expired,\nthen access is denied, the user agent is presented with an error message\nabout the invalid certificate, and the OCSP queries are seen in the OCSP\nresponder. Also, similar OCSP status verification happens for SSL server\ncertificates used in Apache upon instance start or restart. (BZ#508027)\n\nAll users of nspr and nss are advised to upgrade to these updated packages,\nwhich resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1184", "url": "https://access.redhat.com/errata/RHSA-2009:1184" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "508027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508027" }, { "category": "external", "summary": "510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "512912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1184.json" } ], "title": "Red Hat Security Advisory: nspr and nss security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:07:04+00:00", "generator": { "date": "2024-11-05T17:07:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1184", "initial_release_date": "2009-07-30T22:09:00+00:00", "revision_history": [ { "date": "2009-07-30T22:09:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-30T18:09:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:07:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "product_id": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_8.2.ia64", "product": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ia64", "product_id": "nss-0:3.12.3.99.3-1.el4_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_8.2?arch=ia64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_8.1.ia64", "product": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ia64", "product_id": "nspr-devel-0:4.7.4-1.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_8.1?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_8.1.ia64", "product": { "name": "nspr-0:4.7.4-1.el4_8.1.ia64", "product_id": "nspr-0:4.7.4-1.el4_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_8.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_8.2.i386", "product": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.i386", "product_id": "nss-0:3.12.3.99.3-1.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "product_id": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_8.2?arch=i386" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_8.1.i386", "product": { "name": "nspr-0:4.7.4-1.el4_8.1.i386", "product_id": "nspr-0:4.7.4-1.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_8.1?arch=i386" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_8.1.i386", "product": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.i386", "product_id": "nspr-devel-0:4.7.4-1.el4_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_8.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "product_id": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "product": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "product_id": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "product": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "product_id": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_8.1.x86_64", "product": { "name": "nspr-0:4.7.4-1.el4_8.1.x86_64", "product_id": "nspr-0:4.7.4-1.el4_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_8.2.src", "product": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.src", "product_id": "nss-0:3.12.3.99.3-1.el4_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_8.2?arch=src" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_8.1.src", "product": { "name": "nspr-0:4.7.4-1.el4_8.1.src", "product_id": "nspr-0:4.7.4-1.el4_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_8.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "product_id": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc", "product": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc", "product_id": "nss-0:3.12.3.99.3-1.el4_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_8.2?arch=ppc" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_8.1.ppc", "product": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ppc", "product_id": "nspr-devel-0:4.7.4-1.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_8.1?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_8.1.ppc", "product": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc", "product_id": "nspr-0:4.7.4-1.el4_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_8.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_8.2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "product": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "product_id": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_8.2?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_8.1?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_8.1.ppc64", "product": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc64", "product_id": "nspr-0:4.7.4-1.el4_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_8.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "product_id": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390x", "product": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390x", "product_id": "nss-0:3.12.3.99.3-1.el4_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_8.2?arch=s390x" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390x", "product": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390x", "product_id": "nspr-devel-0:4.7.4-1.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_8.1?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_8.1.s390x", "product": { "name": "nspr-0:4.7.4-1.el4_8.1.s390x", "product_id": "nspr-0:4.7.4-1.el4_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_8.2?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390", "product": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390", "product_id": "nss-0:3.12.3.99.3-1.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_8.2?arch=s390" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "product_id": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el4_8.2?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_8.2?arch=s390" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_8.1.s390", "product": { "name": "nspr-0:4.7.4-1.el4_8.1.s390", "product_id": "nspr-0:4.7.4-1.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_8.1?arch=s390" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390", "product": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390", "product_id": "nspr-devel-0:4.7.4-1.el4_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_8.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.4-1.el4_8.1.src" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.4-1.el4_8.1.src" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.4-1.el4_8.1.src" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.4-1.el4_8.1.src" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2404", "discovery_date": "2009-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512912" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss regexp heap overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2404" }, { "category": "external", "summary": "RHBZ#512912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2404", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2404" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-30T22:09:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1184" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nss regexp heap overflow" }, { "cve": "CVE-2009-2408", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510251" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2408" }, { "category": "external", "summary": "RHBZ#510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-30T22:09:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1184" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly" }, { "cve": "CVE-2009-2409", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510197" } ], "notes": [ { "category": "description", "text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.", "title": "Vulnerability description" }, { "category": "summary", "text": "deprecate MD2 in SSL cert validation (Kaminsky)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2409" }, { "category": "external", "summary": "RHBZ#510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-30T22:09:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1184" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:nspr-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-0:4.7.4-1.el4_8.1.src", "4AS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4AS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4AS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4AS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-0:4.7.4-1.el4_8.1.src", "4Desktop:nspr-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4Desktop:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.src", "4Desktop:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4Desktop:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nspr-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-0:4.7.4-1.el4_8.1.src", "4ES:nspr-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4ES:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.src", "4ES:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4ES:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nspr-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-0:4.7.4-1.el4_8.1.src", "4WS:nspr-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.ppc64", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-debuginfo-0:4.7.4-1.el4_8.1.x86_64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.i386", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ia64", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.ppc", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.s390x", "4WS:nspr-devel-0:4.7.4-1.el4_8.1.x86_64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.src", "4WS:nss-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.ppc64", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-debuginfo-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-devel-0:3.12.3.99.3-1.el4_8.2.x86_64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.i386", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ia64", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.ppc", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.s390x", "4WS:nss-tools-0:3.12.3.99.3-1.el4_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "deprecate MD2 in SSL cert validation (Kaminsky)" } ] }
rhsa-2009_1186
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nspr and nss packages that fix security issues, bugs, and add an\nenhancement are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.\n\nThe packages with this update are identical to the packages released by\nRHBA-2009:1161 on the 20th of July 2009. They are being reissued as a Red\nHat Security Advisory as they fixed a number of security issues that were\nmade public today. If you are installing these packages for the first time,\nthey also provide a number of bug fixes and add an enhancement, as detailed\nin RHBA-2009:1161. Since the packages are identical, there is no need to\ninstall this update if RHBA-2009:1161 has already been installed.", "title": "Topic" }, { "category": "general", "text": "Netscape Portable Runtime (NSPR) provides platform independence for non-GUI\noperating system facilities. These facilities include threads, thread\nsynchronization, normal file and network I/O, interval timing, calendar\ntime, basic memory management (malloc and free), and shared library linking.\n\nNetwork Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications. Applications built with NSS can support SSLv2, SSLv3, TLS,\nand other security standards.\n\nThese updated packages upgrade NSS from the previous version, 3.12.2, to a\nprerelease of version 3.12.4. The version of NSPR has also been upgraded\nfrom 4.7.3 to 4.7.4. \n\nMoxie Marlinspike reported a heap overflow flaw in a regular expression\nparser in the NSS library used by browsers such as Mozilla Firefox to match\ncommon names in certificates. A malicious website could present a\ncarefully-crafted certificate in such a way as to trigger the heap\noverflow, leading to a crash or, possibly, arbitrary code execution with\nthe permissions of the user running the browser. (CVE-2009-2404)\n\nNote: in order to exploit this issue without further user interaction in\nFirefox, the carefully-crafted certificate would need to be signed by a\nCertificate Authority trusted by Firefox, otherwise Firefox presents the\nvictim with a warning that the certificate is untrusted. Only if the user\nthen accepts the certificate will the overflow take place.\n\nDan Kaminsky discovered flaws in the way browsers such as Firefox handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nFirefox, the attacker could use the certificate during a man-in-the-middle\nattack and potentially confuse Firefox into accepting it by mistake.\n(CVE-2009-2408)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\nnow disables the use of MD2 and MD4 algorithms inside signatures by\ndefault. (CVE-2009-2409)\n\nAll users of nspr and nss are advised to upgrade to these updated packages,\nwhich resolve these issues and add an enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1186", "url": "https://access.redhat.com/errata/RHSA-2009:1186" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://rhn.redhat.com/errata/RHBA-2009-1161.html", "url": "http://rhn.redhat.com/errata/RHBA-2009-1161.html" }, { "category": "external", "summary": "510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "512912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1186.json" } ], "title": "Red Hat Security Advisory: nspr and nss security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:07:16+00:00", "generator": { "date": "2024-11-05T17:07:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1186", "initial_release_date": "2009-07-30T22:20:00+00:00", "revision_history": [ { "date": "2009-07-30T22:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-30T18:20:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:07:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "product": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "product_id": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_3.1.x86_64", "product": { "name": "nspr-0:4.7.4-1.el5_3.1.x86_64", "product_id": "nspr-0:4.7.4-1.el5_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "product": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_id": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_3.1.i386", "product": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.i386", "product_id": "nspr-devel-0:4.7.4-1.el5_3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_3.1?arch=i386" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_3.1?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_3.1.i386", "product": { "name": "nspr-0:4.7.4-1.el5_3.1.i386", "product_id": "nspr-0:4.7.4-1.el5_3.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_3.1?arch=i386" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_3.2.i386", "product": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.i386", "product_id": "nss-0:3.12.3.99.3-1.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_3.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_3.1.src", "product": { "name": "nspr-0:4.7.4-1.el5_3.1.src", "product_id": "nspr-0:4.7.4-1.el5_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_3.1?arch=src" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_3.2.src", "product": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.src", "product_id": "nss-0:3.12.3.99.3-1.el5_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_3.1.ia64", "product": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ia64", "product_id": "nspr-devel-0:4.7.4-1.el5_3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_3.1?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_3.1.ia64", "product": { "name": "nspr-0:4.7.4-1.el5_3.1.ia64", "product_id": "nspr-0:4.7.4-1.el5_3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_3.1?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_3.1?arch=ia64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_3.2.ia64", "product": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ia64", "product_id": "nss-0:3.12.3.99.3-1.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_3.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "product": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "product_id": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_3.1?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_3.1.ppc64", "product": { "name": "nspr-0:4.7.4-1.el5_3.1.ppc64", "product_id": "nspr-0:4.7.4-1.el5_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_3.1?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_3.1?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "product": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "product_id": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_3.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc", "product": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc", "product_id": "nspr-devel-0:4.7.4-1.el5_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_3.1?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_3.1.ppc", "product": { "name": "nspr-0:4.7.4-1.el5_3.1.ppc", "product_id": "nspr-0:4.7.4-1.el5_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_3.1?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_3.1?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc", "product": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc", "product_id": "nss-0:3.12.3.99.3-1.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_3.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390x", "product": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390x", "product_id": "nspr-devel-0:4.7.4-1.el5_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_3.1?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_3.1.s390x", "product": { "name": "nspr-0:4.7.4-1.el5_3.1.s390x", "product_id": "nspr-0:4.7.4-1.el5_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_3.1?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_3.1?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390x", "product": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390x", "product_id": "nss-0:3.12.3.99.3-1.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_3.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390", "product": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390", "product_id": "nspr-devel-0:4.7.4-1.el5_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_3.1?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_3.1.s390", "product": { "name": "nspr-0:4.7.4-1.el5_3.1.s390", "product_id": "nspr-0:4.7.4-1.el5_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_3.1?arch=s390" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_3.1?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_3.2?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_3.2?arch=s390" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_3.2?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390", "product": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390", "product_id": "nss-0:3.12.3.99.3-1.el5_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_3.2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.4-1.el5_3.1.src" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.4-1.el5_3.1.src" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2404", "discovery_date": "2009-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512912" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss regexp heap overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2404" }, { "category": "external", "summary": "RHBZ#512912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2404", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2404" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-30T22:20:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1186" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nss regexp heap overflow" }, { "cve": "CVE-2009-2408", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510251" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2408" }, { "category": "external", "summary": "RHBZ#510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-30T22:20:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1186" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly" }, { "cve": "CVE-2009-2409", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510197" } ], "notes": [ { "category": "description", "text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.", "title": "Vulnerability description" }, { "category": "summary", "text": "deprecate MD2 in SSL cert validation (Kaminsky)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2409" }, { "category": "external", "summary": "RHBZ#510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-30T22:20:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1186" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.src", "5Client-Workstation:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client-Workstation:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client-Workstation:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client-Workstation:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nspr-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-0:4.7.4-1.el5_3.1.src", "5Client:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Client:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Client:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Client:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nspr-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-0:4.7.4-1.el5_3.1.src", "5Server:nspr-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-debuginfo-0:4.7.4-1.el5_3.1.x86_64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.i386", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ia64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.ppc64", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.s390x", "5Server:nspr-devel-0:4.7.4-1.el5_3.1.x86_64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.src", "5Server:nss-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-debuginfo-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.ppc64", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_3.2.x86_64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.i386", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ia64", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.ppc", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.s390x", "5Server:nss-tools-0:3.12.3.99.3-1.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "deprecate MD2 in SSL cert validation (Kaminsky)" } ] }
rhsa-2009_1190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nspr and nss packages that fix security issues and bugs are now\navailable for Red Hat Enterprise Linux 4.7 Extended Update Support.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Netscape Portable Runtime (NSPR) provides platform independence for non-GUI\noperating system facilities. These facilities include threads, thread\nsynchronization, normal file and network I/O, interval timing, calendar\ntime, basic memory management (malloc and free), and shared library linking.\n\nNetwork Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications. Applications built with NSS can support SSLv2, SSLv3, TLS,\nand other security standards.\n\nThese updated packages upgrade NSS from the previous version, 3.12.2, to a\nprerelease of version 3.12.4. The version of NSPR has also been upgraded\nfrom 4.7.3 to 4.7.4.\n\nMoxie Marlinspike reported a heap overflow flaw in a regular expression\nparser in the NSS library used by browsers such as Mozilla Firefox to match\ncommon names in certificates. A malicious website could present a\ncarefully-crafted certificate in such a way as to trigger the heap\noverflow, leading to a crash or, possibly, arbitrary code execution with\nthe permissions of the user running the browser. (CVE-2009-2404)\n\nNote: in order to exploit this issue without further user interaction in\nFirefox, the carefully-crafted certificate would need to be signed by a\nCertificate Authority trusted by Firefox, otherwise Firefox presents the\nvictim with a warning that the certificate is untrusted. Only if the user\nthen accepts the certificate will the overflow take place.\n\nDan Kaminsky discovered flaws in the way browsers such as Firefox handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nFirefox, the attacker could use the certificate during a man-in-the-middle\nattack and potentially confuse Firefox into accepting it by mistake.\n(CVE-2009-2408)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\nnow disables the use of MD2 and MD4 algorithms inside signatures by\ndefault. (CVE-2009-2409)\n\nThese version upgrades also provide fixes for the following bugs:\n\n* SSL client authentication failed against an Apache server when it was \nusing the mod_nss module and configured for NSSOCSP. On the client side,\nthe user agent received an error message that referenced \"Error Code:\n-12271\" and stated that establishing an encrypted connection had failed\nbecause the certificate had been rejected by the host.\n\nOn the server side, the nss_error_log under /var/log/httpd/ contained the\nfollowing message:\n\n[error] Re-negotiation handshake failed: Not accepted by client!?\n\nAlso, /var/log/httpd/error_log contained this error:\n\nSSL Library Error: -8071 The OCSP server experienced an internal error\n\nWith these updated packages, the dependency problem which caused this\nfailure has been resolved so that SSL client authentication with an\nApache web server using mod_nss which is configured for NSSOCSP succeeds\nas expected. Note that if the presented client certificate is expired,\nthen access is denied, the user agent is presented with an error message\nabout the invalid certificate, and the OCSP queries are seen in the OCSP\nresponder. Also, similar OCSP status verification happens for SSL server\ncertificates used in Apache upon instance start or restart. (BZ#508026)\n\n* NSS uses a software integrity test to detect code corruption. RPM\ntransactions and system link optimization daemons (such as prelink) can\nchange the contents of libraries, causing the software integrity test to\nfail. In combination with the updated prelink package (RHBA-2009:1041),\nthese updated packages can now prevent software integrity test failures.\n(BZ#495938)\n\nAll users of nspr and nss are advised to upgrade to these updated packages,\nwhich resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1190", "url": "https://access.redhat.com/errata/RHSA-2009:1190" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "495938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495938" }, { "category": "external", "summary": "508026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508026" }, { "category": "external", "summary": "510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "512912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1190.json" } ], "title": "Red Hat Security Advisory: nspr and nss security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:07:31+00:00", "generator": { "date": "2024-11-05T17:07:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1190", "initial_release_date": "2009-07-31T14:26:00+00:00", "revision_history": [ { "date": "2009-07-31T14:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-31T10:31:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:07:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::es" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_7.1.ia64", "product": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.ia64", "product_id": "nspr-devel-0:4.7.4-1.el4_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_7.1?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_7.1?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_7.1.ia64", "product": { "name": "nspr-0:4.7.4-1.el4_7.1.ia64", "product_id": "nspr-0:4.7.4-1.el4_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_7.1?arch=ia64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_7.6.ia64", "product": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ia64", "product_id": "nss-0:3.12.3.99.3-1.el4_7.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_7.6?arch=ia64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_7.6?arch=ia64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_7.6?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_7.1?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_7.1.i386", "product": { "name": "nspr-0:4.7.4-1.el4_7.1.i386", "product_id": "nspr-0:4.7.4-1.el4_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_7.1?arch=i386" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_7.1.i386", "product": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.i386", "product_id": "nspr-devel-0:4.7.4-1.el4_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_7.1?arch=i386" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_7.6.i386", "product": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.i386", "product_id": "nss-0:3.12.3.99.3-1.el4_7.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_7.6?arch=i386" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_7.6?arch=i386" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_7.6?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "product": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "product_id": "nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_7.1.x86_64", "product": { "name": "nspr-0:4.7.4-1.el4_7.1.x86_64", "product_id": "nspr-0:4.7.4-1.el4_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "product": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "product_id": "nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_7.6?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_7.6?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_7.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_7.1.src", "product": { "name": "nspr-0:4.7.4-1.el4_7.1.src", "product_id": "nspr-0:4.7.4-1.el4_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_7.1?arch=src" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_7.6.src", "product": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.src", "product_id": "nss-0:3.12.3.99.3-1.el4_7.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_7.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_7.1.ppc", "product": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.ppc", "product_id": "nspr-devel-0:4.7.4-1.el4_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_7.1?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_7.1?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_7.1.ppc", "product": { "name": "nspr-0:4.7.4-1.el4_7.1.ppc", "product_id": "nspr-0:4.7.4-1.el4_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_7.1?arch=ppc" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_7.6.ppc", "product": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ppc", "product_id": "nss-0:3.12.3.99.3-1.el4_7.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_7.6?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_7.6?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_7.6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_7.1.ppc64", "product": { "name": "nspr-0:4.7.4-1.el4_7.1.ppc64", "product_id": "nspr-0:4.7.4-1.el4_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "product": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "product_id": "nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_7.6?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_7.6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_7.1.s390x", "product": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.s390x", "product_id": "nspr-devel-0:4.7.4-1.el4_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_7.1?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_7.1?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_7.1.s390x", "product": { "name": "nspr-0:4.7.4-1.el4_7.1.s390x", "product_id": "nspr-0:4.7.4-1.el4_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_7.1?arch=s390x" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_7.6.s390x", "product": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.s390x", "product_id": "nss-0:3.12.3.99.3-1.el4_7.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_7.6?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_7.6?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_7.6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "product_id": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el4_7.1?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el4_7.1.s390", "product": { "name": "nspr-0:4.7.4-1.el4_7.1.s390", "product_id": "nspr-0:4.7.4-1.el4_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el4_7.1?arch=s390" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el4_7.1.s390", "product": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.s390", "product_id": "nspr-devel-0:4.7.4-1.el4_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el4_7.1?arch=s390" } } }, { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el4_7.6.s390", "product": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.s390", "product_id": "nss-0:3.12.3.99.3-1.el4_7.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el4_7.6?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el4_7.6?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "product_id": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el4_7.6?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.src", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.src", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.src", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el4_7.1.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el4_7.1.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.src", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el4_7.6.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "relates_to_product_reference": "4ES-4.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2404", "discovery_date": "2009-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512912" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss regexp heap overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2404" }, { "category": "external", "summary": "RHBZ#512912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2404", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2404" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-31T14:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nss regexp heap overflow" }, { "cve": "CVE-2009-2408", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510251" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2408" }, { "category": "external", "summary": "RHBZ#510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-31T14:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly" }, { "cve": "CVE-2009-2409", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510197" } ], "notes": [ { "category": "description", "text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.", "title": "Vulnerability description" }, { "category": "summary", "text": "deprecate MD2 in SSL cert validation (Kaminsky)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2409" }, { "category": "external", "summary": "RHBZ#510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-31T14:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4AS-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4AS-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4AS-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4AS-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.src", "4ES-4.7.z:nspr-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.ppc64", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-debuginfo-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.i386", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ia64", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.ppc", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.s390x", "4ES-4.7.z:nspr-devel-0:4.7.4-1.el4_7.1.x86_64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.src", "4ES-4.7.z:nss-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.ppc64", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-debuginfo-0:3.12.3.99.3-1.el4_7.6.x86_64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.i386", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ia64", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.ppc", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.s390x", "4ES-4.7.z:nss-devel-0:3.12.3.99.3-1.el4_7.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "deprecate MD2 in SSL cert validation (Kaminsky)" } ] }
rhsa-2009_1207
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nspr and nss packages that fix security issues are now available\nfor Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Netscape Portable Runtime (NSPR) provides platform independence for non-GUI\noperating system facilities. These facilities include threads, thread\nsynchronization, normal file and network I/O, interval timing, calendar\ntime, basic memory management (malloc and free), and shared library linking.\n\nNetwork Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications. Applications built with NSS can support SSLv2, SSLv3, TLS,\nand other security standards.\n\nThese updated packages upgrade NSS from the previous version, 3.12.2, to a\nprerelease of version 3.12.4. The version of NSPR has also been upgraded\nfrom 4.7.3 to 4.7.4.\n\nMoxie Marlinspike reported a heap overflow flaw in a regular expression\nparser in the NSS library used by browsers such as Mozilla Firefox to match\ncommon names in certificates. A malicious website could present a\ncarefully-crafted certificate in such a way as to trigger the heap\noverflow, leading to a crash or, possibly, arbitrary code execution with\nthe permissions of the user running the browser. (CVE-2009-2404)\n\nNote: in order to exploit this issue without further user interaction in\nFirefox, the carefully-crafted certificate would need to be signed by a\nCertificate Authority trusted by Firefox, otherwise Firefox presents the\nvictim with a warning that the certificate is untrusted. Only if the user\nthen accepts the certificate will the overflow take place.\n\nDan Kaminsky discovered flaws in the way browsers such as Firefox handle\nNULL characters in a certificate. If an attacker is able to get a\ncarefully-crafted certificate signed by a Certificate Authority trusted by\nFirefox, the attacker could use the certificate during a man-in-the-middle\nattack and potentially confuse Firefox into accepting it by mistake.\n(CVE-2009-2408)\n\nDan Kaminsky found that browsers still accept certificates with MD2 hash\nsignatures, even though MD2 is no longer considered a cryptographically\nstrong algorithm. This could make it easier for an attacker to create a\nmalicious certificate that would be treated as trusted by a browser. NSS\nnow disables the use of MD2 and MD4 algorithms inside signatures by\ndefault. (CVE-2009-2409)\n\nAll users of nspr and nss are advised to upgrade to these updated packages,\nwhich resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1207", "url": "https://access.redhat.com/errata/RHSA-2009:1207" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "512912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1207.json" } ], "title": "Red Hat Security Advisory: nspr and nss security update", "tracking": { "current_release_date": "2024-11-05T17:08:03+00:00", "generator": { "date": "2024-11-05T17:08:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1207", "initial_release_date": "2009-08-12T14:31:00+00:00", "revision_history": [ { "date": "2009-08-12T14:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-08-12T10:31:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:08:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.2" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_2.ia64", "product": { "name": "nss-0:3.12.3.99.3-1.el5_2.ia64", "product_id": "nss-0:3.12.3.99.3-1.el5_2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_2?arch=ia64" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_2?arch=ia64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_2?arch=ia64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_2?arch=ia64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_2?arch=ia64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_2.ia64", "product": { "name": "nspr-devel-0:4.7.4-1.el5_2.ia64", "product_id": "nspr-devel-0:4.7.4-1.el5_2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_2?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_2?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_2.ia64", "product": { "name": "nspr-0:4.7.4-1.el5_2.ia64", "product_id": "nspr-0:4.7.4-1.el5_2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_2.i386", "product": { "name": "nss-0:3.12.3.99.3-1.el5_2.i386", "product_id": "nss-0:3.12.3.99.3-1.el5_2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_2?arch=i386" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_2?arch=i386" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_2.i386", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.i386", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_2?arch=i386" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_2?arch=i386" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_2.i386", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.i386", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_2?arch=i386" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_2.i386", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.i386", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_2?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_2.i386", "product": { "name": "nspr-0:4.7.4-1.el5_2.i386", "product_id": "nspr-0:4.7.4-1.el5_2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_2?arch=i386" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_2.i386", "product": { "name": "nspr-devel-0:4.7.4-1.el5_2.i386", "product_id": "nspr-devel-0:4.7.4-1.el5_2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_2.ppc64", "product": { "name": "nss-0:3.12.3.99.3-1.el5_2.ppc64", "product_id": "nss-0:3.12.3.99.3-1.el5_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_2?arch=ppc64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_2?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_2.ppc64", "product": { "name": "nspr-devel-0:4.7.4-1.el5_2.ppc64", "product_id": "nspr-devel-0:4.7.4-1.el5_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_2?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_2?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_2.ppc64", "product": { "name": "nspr-0:4.7.4-1.el5_2.ppc64", "product_id": "nspr-0:4.7.4-1.el5_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_2.ppc", "product": { "name": "nss-0:3.12.3.99.3-1.el5_2.ppc", "product_id": "nss-0:3.12.3.99.3-1.el5_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_2?arch=ppc" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_2?arch=ppc" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_2?arch=ppc" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_2?arch=ppc" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_2?arch=ppc" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_2.ppc", "product": { "name": "nspr-devel-0:4.7.4-1.el5_2.ppc", "product_id": "nspr-devel-0:4.7.4-1.el5_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_2?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_2?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_2.ppc", "product": { "name": "nspr-0:4.7.4-1.el5_2.ppc", "product_id": "nspr-0:4.7.4-1.el5_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_2.src", "product": { "name": "nss-0:3.12.3.99.3-1.el5_2.src", "product_id": "nss-0:3.12.3.99.3-1.el5_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_2?arch=src" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_2.src", "product": { "name": "nspr-0:4.7.4-1.el5_2.src", "product_id": "nspr-0:4.7.4-1.el5_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_2.s390x", "product": { "name": "nss-0:3.12.3.99.3-1.el5_2.s390x", "product_id": "nss-0:3.12.3.99.3-1.el5_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_2?arch=s390x" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_2?arch=s390x" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_2.s390x", "product": { "name": "nspr-devel-0:4.7.4-1.el5_2.s390x", "product_id": "nspr-devel-0:4.7.4-1.el5_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_2?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_2?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_2.s390x", "product": { "name": "nspr-0:4.7.4-1.el5_2.s390x", "product_id": "nspr-0:4.7.4-1.el5_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_2.s390", "product": { "name": "nss-0:3.12.3.99.3-1.el5_2.s390", "product_id": "nss-0:3.12.3.99.3-1.el5_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_2?arch=s390" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_2.s390", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.s390", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_2?arch=s390" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_2?arch=s390" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_2?arch=s390" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_2.s390", "product": { "name": "nspr-devel-0:4.7.4-1.el5_2.s390", "product_id": "nspr-devel-0:4.7.4-1.el5_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_2?arch=s390" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_2.s390", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.s390", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_2?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_2.s390", "product": { "name": "nspr-0:4.7.4-1.el5_2.s390", "product_id": "nspr-0:4.7.4-1.el5_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "nss-0:3.12.3.99.3-1.el5_2.x86_64", "product": { "name": "nss-0:3.12.3.99.3-1.el5_2.x86_64", "product_id": "nss-0:3.12.3.99.3-1.el5_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss@3.12.3.99.3-1.el5_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-tools-0:3.12.3.99.3-1.el5_2.x86_64", "product": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.x86_64", "product_id": "nss-tools-0:3.12.3.99.3-1.el5_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-tools@3.12.3.99.3-1.el5_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "product": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "product_id": "nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-devel@3.12.3.99.3-1.el5_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "product": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "product_id": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-debuginfo@3.12.3.99.3-1.el5_2?arch=x86_64" } } }, { "category": "product_version", "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "product": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "product_id": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.12.3.99.3-1.el5_2?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.4-1.el5_2.x86_64", "product": { "name": "nspr-devel-0:4.7.4-1.el5_2.x86_64", "product_id": "nspr-devel-0:4.7.4-1.el5_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.4-1.el5_2?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "product": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "product_id": "nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.4-1.el5_2?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.7.4-1.el5_2.x86_64", "product": { "name": "nspr-0:4.7.4-1.el5_2.x86_64", "product_id": "nspr-0:4.7.4-1.el5_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.4-1.el5_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386" }, "product_reference": "nspr-0:4.7.4-1.el5_2.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64" }, "product_reference": "nspr-0:4.7.4-1.el5_2.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc" }, "product_reference": "nspr-0:4.7.4-1.el5_2.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_2.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64" }, "product_reference": "nspr-0:4.7.4-1.el5_2.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_2.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390" }, "product_reference": "nspr-0:4.7.4-1.el5_2.s390", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x" }, "product_reference": "nspr-0:4.7.4-1.el5_2.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_2.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src" }, "product_reference": "nspr-0:4.7.4-1.el5_2.src", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.4-1.el5_2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64" }, "product_reference": "nspr-0:4.7.4-1.el5_2.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_2.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_2.s390", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.4-1.el5_2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_2.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_2.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_2.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_2.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_2.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_2.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_2.s390", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_2.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.4-1.el5_2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64" }, "product_reference": "nspr-devel-0:4.7.4-1.el5_2.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_2.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_2.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_2.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_2.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_2.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_2.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_2.s390", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_2.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_2.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_2.src", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-0:3.12.3.99.3-1.el5_2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64" }, "product_reference": "nss-0:3.12.3.99.3-1.el5_2.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64" }, "product_reference": "nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_2.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_2.s390", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-devel-0:3.12.3.99.3-1.el5_2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64" }, "product_reference": "nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64" }, "product_reference": "nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_2.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nss-tools-0:3.12.3.99.3-1.el5_2.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" }, "product_reference": "nss-tools-0:3.12.3.99.3-1.el5_2.x86_64", "relates_to_product_reference": "5Server-5.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2404", "discovery_date": "2009-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512912" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss regexp heap overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2404" }, { "category": "external", "summary": "RHBZ#512912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2404", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2404" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-08-12T14:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1207" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nss regexp heap overflow" }, { "cve": "CVE-2009-2408", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510251" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/nss: doesn\u0027t handle NULL in Common Name properly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2408" }, { "category": "external", "summary": "RHBZ#510251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2408", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-08-12T14:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1207" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/nss: doesn\u0027t handle NULL in Common Name properly" }, { "cve": "CVE-2009-2409", "discovery_date": "2009-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "510197" } ], "notes": [ { "category": "description", "text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.", "title": "Vulnerability description" }, { "category": "summary", "text": "deprecate MD2 in SSL cert validation (Kaminsky)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2409" }, { "category": "external", "summary": "RHBZ#510197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409" } ], "release_date": "2009-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-08-12T14:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1207" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.src", "5Server-5.2.Z:nspr-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-debuginfo-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.i386", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ia64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.ppc64", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.s390x", "5Server-5.2.Z:nspr-devel-0:4.7.4-1.el5_2.x86_64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.src", "5Server-5.2.Z:nss-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-debuginfo-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.ppc64", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-pkcs11-devel-0:3.12.3.99.3-1.el5_2.x86_64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.i386", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ia64", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.ppc", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.s390x", "5Server-5.2.Z:nss-tools-0:3.12.3.99.3-1.el5_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "deprecate MD2 in SSL cert validation (Kaminsky)" } ] }
ghsa-pm7c-vg9h-jxxc
Vulnerability from github
Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
{ "affected": [], "aliases": [ "CVE-2009-2408" ], "database_specific": { "cwe_ids": [ "CWE-20", "CWE-295" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-07-30T19:30:00Z", "severity": "MODERATE" }, "details": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "id": "GHSA-pm7c-vg9h-jxxc", "modified": "2024-02-14T18:30:24Z", "published": "2022-05-02T03:35:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2408" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458" }, { "type": "WEB", "url": "https://usn.ubuntu.com/810-2" }, { "type": "WEB", "url": "http://isc.sans.org/diary.html?storyid=7003" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2" }, { "type": "WEB", "url": "http://osvdb.org/56723" }, { "type": "WEB", "url": "http://secunia.com/advisories/36088" }, { "type": "WEB", "url": "http://secunia.com/advisories/36125" }, { "type": "WEB", "url": "http://secunia.com/advisories/36139" }, { "type": "WEB", "url": "http://secunia.com/advisories/36157" }, { "type": "WEB", "url": "http://secunia.com/advisories/36434" }, { "type": "WEB", "url": "http://secunia.com/advisories/36669" }, { "type": "WEB", "url": "http://secunia.com/advisories/37098" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1874" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html" }, { "type": "WEB", "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022632" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-810-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/2085" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "type": "WEB", "url": "http://www.wired.com/threatlevel/2009/07/kaminsky" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
gsd-2009-2408
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2009-2408", "description": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "id": "GSD-2009-2408", "references": [ "https://www.suse.com/security/cve/CVE-2009-2408.html", "https://www.debian.org/security/2010/dsa-2025", "https://www.debian.org/security/2009/dsa-1874", "https://access.redhat.com/errata/RHSA-2009:1432", "https://access.redhat.com/errata/RHSA-2009:1207", "https://access.redhat.com/errata/RHSA-2009:1190", "https://access.redhat.com/errata/RHSA-2009:1186", "https://access.redhat.com/errata/RHSA-2009:1184", "https://linux.oracle.com/cve/CVE-2009-2408.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-2408" ], "details": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.", "id": "GSD-2009-2408", "modified": "2023-12-13T01:19:46.579668Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-2408", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/37098", "refsource": "MISC", "url": "http://secunia.com/advisories/37098" }, { "name": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "http://www.vupen.com/english/advisories/2009/3184", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "http://secunia.com/advisories/36088", "refsource": "MISC", "url": "http://secunia.com/advisories/36088" }, { "name": "http://secunia.com/advisories/36125", "refsource": "MISC", "url": "http://secunia.com/advisories/36125" }, { "name": "http://secunia.com/advisories/36139", "refsource": "MISC", "url": "http://secunia.com/advisories/36139" }, { "name": "http://secunia.com/advisories/36157", "refsource": "MISC", "url": "http://secunia.com/advisories/36157" }, { "name": "http://secunia.com/advisories/36434", "refsource": "MISC", "url": "http://secunia.com/advisories/36434" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1" }, { "name": "http://www.debian.org/security/2009/dsa-1874", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1874" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1207.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html" }, { "name": "http://www.ubuntu.com/usn/usn-810-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-810-1" }, { "name": "http://www.vupen.com/english/advisories/2009/2085", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/2085" }, { "name": "https://usn.ubuntu.com/810-2/", "refsource": "MISC", "url": "https://usn.ubuntu.com/810-2/" }, { "name": "http://isc.sans.org/diary.html?storyid=7003", "refsource": "MISC", "url": "http://isc.sans.org/diary.html?storyid=7003" }, { "name": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2" }, { "name": "http://osvdb.org/56723", "refsource": "MISC", "url": "http://osvdb.org/56723" }, { "name": "http://secunia.com/advisories/36669", "refsource": "MISC", "url": "http://secunia.com/advisories/36669" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" }, { "name": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h", "refsource": "MISC", "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1432.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "name": "http://www.securitytracker.com/id?1022632", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1022632" }, { "name": "http://www.wired.com/threatlevel/2009/07/kaminsky/", "refsource": "MISC", "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=510251", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "311A4763-8018-4394-946D-C75220572EA5", "versionEndExcluding": "3.0.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "matchCriteriaId": "A21F310D-7D9F-45D7-974D-C615F99FBEB8", "versionEndExcluding": "3.12.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "matchCriteriaId": "336E3C0C-0197-40FD-AD68-C13C518858C8", "versionEndExcluding": "1.1.18", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "matchCriteriaId": "C213A6FE-549A-4B85-BCBE-11CAF63A376C", "versionEndExcluding": "2.0.0.23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF141FBE-4CA5-4695-94A0-8BE1309D28CC", "versionEndIncluding": "11.1", "versionStartIncluding": "10.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*", "matchCriteriaId": "AED08A6F-CD23-4405-B1CF-C96BB8AE7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*", "matchCriteriaId": "1608E282-2E96-4447-848D-DBE915DB0EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "matchCriteriaId": "4CD2D897-E321-4CED-92E0-11A98B52053C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5." }, { "lang": "es", "value": "Mozilla Firefox anterior a v3.5 y NSS anterior a v3.12.3 no tratan apropiadamente un car\u00e1cter \u0027\\0\u0027 en un nombre de dominio en el campo nombre com\u00fan (CN) del asunto de un certificado X.509, que permite a un atacante de hombre-en-el-medio suplantar servidores SSL arbitrarios a trav\u00e9s de un certificado manipulado por una autoridad de certificaci\u00f3n." } ], "id": "CVE-2009-2408", "lastModified": "2024-02-14T17:21:52.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2009-07-30T19:30:00.313", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://isc.sans.org/diary.html?storyid=7003" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/56723" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36088" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36125" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36139" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36157" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://secunia.com/advisories/36434" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36669" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37098" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.debian.org/security/2009/dsa-1874" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022632" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-810-1" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2085" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "source": "secalert@redhat.com", "tags": [ "Press/Media Coverage" ], "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://usn.ubuntu.com/810-2/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
var-200907-0748
Vulnerability from variot
Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5. plural Mozilla product for, X.509 certificate of Common Name (CN) within the domain name in the field. The product provides cross-platform support for SSL, S/MIME and other Internet security standards. There is a mismatch between the NSS library's handling of the domain name in the SSL certificate between the SSL client and the CA that issued the server certificate. If a malicious user requests a certificate from a hostname with an invalid null character, most CAs will issue a certificate as long as the requester has the domain specified after the null character, but most SSL clients (browsers) will ignore this part of the name, Using a null character before the portion of validation allows an attacker to use a fake certificate in a man-in-the-middle attack to establish a false trust relationship. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2009-2408
Dan Kaminsky and Moxie Marlinspike discovered that icedove does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate (MFSA 2009-42).
CVE-2009-2404
Moxie Marlinspike reported a heap overflow vulnerability in the code that handles regular expressions in certificate names (MFSA 2009-43).
CVE-2009-2463
monarch2020 discovered an integer overflow n a base64 decoding function (MFSA 2010-07).
CVE-2009-3072
Josh Soref discovered a crash in the BinHex decoder (MFSA 2010-07).
CVE-2009-3075
Carsten Book reported a crash in the JavaScript engine (MFSA 2010-07).
CVE-2010-0163
Ludovic Hirlimann reported a crash indexing some messages with attachments, which could lead to the execution of arbitrary code (MFSA 2010-07).
For the stable distribution (lenny), these problems have been fixed in version 2.0.0.24-0lenny1.
Due to a problem with the archive system it is not possible to release all architectures. The missing architectures will be installed into the archive once they become available.
For the testing distribution squeeze and the unstable distribution (sid), these problems will be fixed soon.
We recommend that you upgrade your icedove packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Debian GNU/Linux 5.0 alias lenny
Debian (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24.orig.tar.gz Size/MD5 checksum: 35856543 3bf6e40cddf593ddc1a66b9e721f12b9 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.dsc Size/MD5 checksum: 1668 111c1a93c1ce498715e231272123f841 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.diff.gz Size/MD5 checksum: 103260 4661b0c8c170d58f844337699cb8ca1a
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_alpha.deb Size/MD5 checksum: 3723382 12c7fe63b0a5c59680ca36200a6f7d20 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_alpha.deb Size/MD5 checksum: 61132 c0f96569d4ea0f01cff3950572b3dda9 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_alpha.deb Size/MD5 checksum: 57375560 95a614e1cb620fad510eb51ae5cb37c5 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_alpha.deb Size/MD5 checksum: 13468190 03a629abf18130605927f5817b097bac
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_amd64.deb Size/MD5 checksum: 57584134 7d909c9f1b67d4758e290dc2c1dc01f2 http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_amd64.deb Size/MD5 checksum: 3937168 de9dda16f94e696de897bec6c8d45f90 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_amd64.deb Size/MD5 checksum: 12384488 8d1632f7511c711a1d2ea940f7e451a2 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_amd64.deb Size/MD5 checksum: 59114 fae947071c0de6ebce316decbce61f9a
arm architecture (ARM)
http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_arm.deb Size/MD5 checksum: 3929902 5ab6f673b34770278270fb7862986b0b http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_arm.deb Size/MD5 checksum: 53746 c9c53e8a42d85fe5f4fa8e2a85e55629 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_arm.deb Size/MD5 checksum: 56491578 8eb38c6f99c501556506ac6790833941 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_arm.deb Size/MD5 checksum: 10943350 d7c0badfe9210ce5341eb17ab7e71ca2
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_hppa.deb Size/MD5 checksum: 3944678 2a9dc50b61420b4fdf8f3a4d378bb484 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_hppa.deb Size/MD5 checksum: 60554 7dcd739363cff3cc4bda659b82856536 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_hppa.deb Size/MD5 checksum: 58523174 6780e8f9de0f2ed0c3bd533d03853d85 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_hppa.deb Size/MD5 checksum: 13952170 88674f31191b07cd76ea5d366c545f1d
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_i386.deb Size/MD5 checksum: 10951904 52ce1587c6eb95b7f8b63ccedf224d88 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_i386.deb Size/MD5 checksum: 54838 101de9e837bea9391461074481bf770f http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_i386.deb Size/MD5 checksum: 3924810 6ecf3693cce2ae97fd0bbdafc1ff06f6 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_i386.deb Size/MD5 checksum: 56543048 73d1684cf69bed0441393abb46610433
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_ia64.deb Size/MD5 checksum: 3756914 615afd30bf893d2d32bbacedf1f7ff8e http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_ia64.deb Size/MD5 checksum: 16545566 0444c7198e94ab59e103e60bf86a2aa2 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_ia64.deb Size/MD5 checksum: 66302 f8800140b3797d4a4267a5dac0043995 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_ia64.deb Size/MD5 checksum: 57199564 5df5808f91ecdf6ac49f0e922b1a0234
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_powerpc.deb Size/MD5 checksum: 12112586 4b40106b68670c726624348c0cb8bd1f http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_powerpc.deb Size/MD5 checksum: 59511730 226cdd43af9dffb4132002044120769c http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_powerpc.deb Size/MD5 checksum: 56670 72e58731ac68f2c599704a3e7ca45d4c http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_powerpc.deb Size/MD5 checksum: 3942470 e8454d41a095226a2d252f10da795d96
These files will probably be moved into the stable distribution on its next update.
CVE-2009-2408
Dan Kaminsky discovered that NULL characters in certificate names could lead to man-in-the-middle attacks by tricking the user into accepting a rogue certificate.
CVE-2009-2409
Certificates with MD2 hash signatures are no longer accepted since they're no longer considered cryptograhically secure.
The old stable distribution (etch) doesn't contain nss.
A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625.
This update provides the latest version of Thunderbird which are not vulnerable to these issues.
Update:
The previous mozilla-thunderbird-moztraybiff packages had the wrong release which prevented it to be upgraded (#53129). The new packages addresses this problem.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408 http://www.mozilla.org/security/announce/2009/mfsa2009-42.html https://bugs.gentoo.org/show_bug.cgi?id=280615 https://qa.mandriva.com/53129
Updated Packages:
Mandriva Linux 2009.1: 8129678451e9e36da6d95a2ce3a694ab 2009.1/i586/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.i586.rpm 229bb034c2f1e741bd8f11419ae1aefe 2009.1/SRPMS/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: f69e7801185436e47737979d0651f445 2009.1/x86_64/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.x86_64.rpm 229bb034c2f1e741bd8f11419ae1aefe 2009.1/SRPMS/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFKzc5rmqjQ0CJFipgRAvQpAJ9T/LqCuNLAGVYFcxh16Nw9SlgBjACfRyns 3p8/ikiKsb0/DKOQ4TGMJwI= =WJVE -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2010-0001 Synopsis: ESX Service Console updates for nss and nspr Issue date: 2010-01-06 Updated on: 2010-01-06 (initial release of advisory) CVE numbers: CVE-2009-2409 CVE-2009-2408 CVE-2009-2404 CVE-2009-1563 CVE-2009-3274 CVE-2009-3370 CVE-2009-3372 CVE-2009-3373 CVE-2009-3374 CVE-2009-3375 CVE-2009-3376 CVE-2009-3380 CVE-2009-3382
- Summary
Update for Service Console packages nss and nspr
- Relevant releases
VMware ESX 4.0 without patch ESX400-200912403-SG
- Problem Description
a. Update for Service Console packages nss and nspr
Service console packages for Network Security Services (NSS) and
NetScape Portable Runtime (NSPR) are updated to versions
nss-3.12.3.99.3-1.2157 and nspr-4.7.6-1.2213 respectively. This
patch fixes several security issues in the service console
packages for NSS and NSPR.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-2409, CVE-2009-2408, CVE-2009-2404,
CVE-2009-1563, CVE-2009-3274, CVE-2009-3370, CVE-2009-3372,
CVE-2009-3373, CVE-2009-3374, CVE-2009-3375, CVE-2009-3376,
CVE-2009-3380, and CVE-2009-3382 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200912403-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 affected, patch pending
-
hosted products are VMware Workstation, Player, ACE, Server, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESX 4.0
ESX400-200912403-SG
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-181-20091231-153046/ESX400-200912001.zip md5sum: 78c6cf139b7941dc736c9d3a41deae77 sha1sum: 36df3a675fbd3c8c8830f00637e37ee716bdac59 http://kb.vmware.com/kb/1016293
To install an individual bulletin use esxupdate with the -b option. esxupdate --bundle=ESX400-200912001.zip -b ESX400-200912403-SG update
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3274 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3370 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3372 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3373 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3374 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3375 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3376 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3380 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3382
- Change log
2010-01-06 VMSA-2010-0001 Initial security advisory after release of patch ESX400-200912403-SG for ESX 4.0 on 2010-01-06.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (MingW32)
iD8DBQFLRYwLS2KysvBH1xkRArmBAJoDcO5waCyCE+lfmEwuILVjcqeLngCcCzNo HgNlBjOx5iQw7etlwwpbyuo= =bIJJ -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Network Security Services Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA36093
VERIFY ADVISORY: http://secunia.com/advisories/36093/
DESCRIPTION: Some vulnerabilities have been reported in Network Security Services, which can potentially be exploited by malicious people to bypass certain security restrictions or to compromise a vulnerable system.
1) An error in the regular expression parser when matching common names in certificates can be exploited to cause a heap-based buffer overflow, e.g. via a specially crafted certificate signed by a trusted CA or when a user accepts a specially crafted certificate.
2) An error exists in the parsing of certain certificate fields, which can be exploited to e.g. get a client to accept a specially crafted certificate by mistake.
SOLUTION: Update to version 3.12.3 or later.
PROVIDED AND/OR DISCOVERED BY: Red Hat credits: 1) Moxie Marlinspike 2) Dan Kaminsky
ORIGINAL ADVISORY: https://bugzilla.redhat.com/show_bug.cgi?id=512912 https://bugzilla.redhat.com/show_bug.cgi?id=510251
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
This update fixes these vulnerability
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0748", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.04" }, { "model": "firefox", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.0.13" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.10" }, { "model": "seamonkey", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "1.1.18" }, { "model": "opensuse", "scope": "lte", "trust": 1.0, "vendor": "opensuse", "version": "11.1" }, { "model": "network security services", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.12.3" }, { "model": "thunderbird", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.23" }, { "model": "linux enterprise", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10.0" }, { "model": "linux enterprise", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "9" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "5.0" }, { "model": "opensuse", "scope": "gte", "trust": 1.0, "vendor": "opensuse", "version": "10.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.04" }, { "model": "seamonkey", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "5 (client)" }, { "model": "red hat enterprise linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "network security services", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "red hat enterprise linux desktop", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "thunderbird", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "red hat enterprise linux eus", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "sun solaris", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "firefox", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "apple mac os x server", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "apple mac os x", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "opensolaris", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "asianux server", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30a4\u30d0\u30fc\u30c8\u30e9\u30b9\u30c8\u682a\u5f0f\u4f1a\u793e", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.12.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.0.23", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.1", "versionStartIncluding": "10.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2408" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mandriva", "sources": [ { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "80547" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" } ], "trust": 0.6 }, "cve": "CVE-2009-2408", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2009-2408", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-39854", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2408", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2009-2408", "trust": 1.8, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-39854", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5. plural Mozilla product for, X.509 certificate of Common Name (CN) within the domain name in the field. The product provides cross-platform support for SSL, S/MIME and other Internet security standards. There is a mismatch between the NSS library\u0027s handling of the domain name in the SSL certificate between the SSL client and the CA that issued the server certificate. If a malicious user requests a certificate from a hostname with an invalid null character, most CAs will issue a certificate as long as the requester has the domain specified after the null character, but most SSL clients (browsers) will ignore this part of the name, Using a null character before the portion of validation allows an attacker to use a fake certificate in a man-in-the-middle attack to establish a false trust relationship. The\nCommon Vulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-2009-2408\n\nDan Kaminsky and Moxie Marlinspike discovered that icedove does not\nproperly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s\nCommon Name (CN) field of an X.509 certificate (MFSA 2009-42). \n\nCVE-2009-2404\n\nMoxie Marlinspike reported a heap overflow vulnerability in the code\nthat handles regular expressions in certificate names (MFSA 2009-43). \n\nCVE-2009-2463\n\nmonarch2020 discovered an integer overflow n a base64 decoding function\n(MFSA 2010-07). \n\nCVE-2009-3072\n\nJosh Soref discovered a crash in the BinHex decoder (MFSA 2010-07). \n\nCVE-2009-3075\n\nCarsten Book reported a crash in the JavaScript engine (MFSA 2010-07). \n\nCVE-2010-0163\n\nLudovic Hirlimann reported a crash indexing some messages with\nattachments, which could lead to the execution of arbitrary code\n(MFSA 2010-07). \n\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.0.0.24-0lenny1. \n\nDue to a problem with the archive system it is not possible to release\nall architectures. The missing architectures will be installed into the\narchive once they become available. \n\nFor the testing distribution squeeze and the unstable distribution (sid),\nthese problems will be fixed soon. \n\n\nWe recommend that you upgrade your icedove packages. \n\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24.orig.tar.gz\n Size/MD5 checksum: 35856543 3bf6e40cddf593ddc1a66b9e721f12b9\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.dsc\n Size/MD5 checksum: 1668 111c1a93c1ce498715e231272123f841\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.diff.gz\n Size/MD5 checksum: 103260 4661b0c8c170d58f844337699cb8ca1a\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_alpha.deb\n Size/MD5 checksum: 3723382 12c7fe63b0a5c59680ca36200a6f7d20\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_alpha.deb\n Size/MD5 checksum: 61132 c0f96569d4ea0f01cff3950572b3dda9\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_alpha.deb\n Size/MD5 checksum: 57375560 95a614e1cb620fad510eb51ae5cb37c5\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_alpha.deb\n Size/MD5 checksum: 13468190 03a629abf18130605927f5817b097bac\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_amd64.deb\n Size/MD5 checksum: 57584134 7d909c9f1b67d4758e290dc2c1dc01f2\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_amd64.deb\n Size/MD5 checksum: 3937168 de9dda16f94e696de897bec6c8d45f90\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_amd64.deb\n Size/MD5 checksum: 12384488 8d1632f7511c711a1d2ea940f7e451a2\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_amd64.deb\n Size/MD5 checksum: 59114 fae947071c0de6ebce316decbce61f9a\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_arm.deb\n Size/MD5 checksum: 3929902 5ab6f673b34770278270fb7862986b0b\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_arm.deb\n Size/MD5 checksum: 53746 c9c53e8a42d85fe5f4fa8e2a85e55629\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_arm.deb\n Size/MD5 checksum: 56491578 8eb38c6f99c501556506ac6790833941\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_arm.deb\n Size/MD5 checksum: 10943350 d7c0badfe9210ce5341eb17ab7e71ca2\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_hppa.deb\n Size/MD5 checksum: 3944678 2a9dc50b61420b4fdf8f3a4d378bb484\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_hppa.deb\n Size/MD5 checksum: 60554 7dcd739363cff3cc4bda659b82856536\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_hppa.deb\n Size/MD5 checksum: 58523174 6780e8f9de0f2ed0c3bd533d03853d85\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_hppa.deb\n Size/MD5 checksum: 13952170 88674f31191b07cd76ea5d366c545f1d\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_i386.deb\n Size/MD5 checksum: 10951904 52ce1587c6eb95b7f8b63ccedf224d88\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_i386.deb\n Size/MD5 checksum: 54838 101de9e837bea9391461074481bf770f\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_i386.deb\n Size/MD5 checksum: 3924810 6ecf3693cce2ae97fd0bbdafc1ff06f6\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_i386.deb\n Size/MD5 checksum: 56543048 73d1684cf69bed0441393abb46610433\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_ia64.deb\n Size/MD5 checksum: 3756914 615afd30bf893d2d32bbacedf1f7ff8e\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_ia64.deb\n Size/MD5 checksum: 16545566 0444c7198e94ab59e103e60bf86a2aa2\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_ia64.deb\n Size/MD5 checksum: 66302 f8800140b3797d4a4267a5dac0043995\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_ia64.deb\n Size/MD5 checksum: 57199564 5df5808f91ecdf6ac49f0e922b1a0234\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_powerpc.deb\n Size/MD5 checksum: 12112586 4b40106b68670c726624348c0cb8bd1f\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_powerpc.deb\n Size/MD5 checksum: 59511730 226cdd43af9dffb4132002044120769c\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_powerpc.deb\n Size/MD5 checksum: 56670 72e58731ac68f2c599704a3e7ca45d4c\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_powerpc.deb\n Size/MD5 checksum: 3942470 e8454d41a095226a2d252f10da795d96\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\nCVE-2009-2408\n\n Dan Kaminsky discovered that NULL characters in certificate\n names could lead to man-in-the-middle attacks by tricking the user\n into accepting a rogue certificate. \n\nCVE-2009-2409\n\n Certificates with MD2 hash signatures are no longer accepted\n since they\u0027re no longer considered cryptograhically secure. \n\n\nThe old stable distribution (etch) doesn\u0027t contain nss. \n \n A vulnerability was found in xmltok_impl.c (expat) that with\n specially crafted XML could be exploited and lead to a denial of\n service attack. Related to CVE-2009-2625. \n \n This update provides the latest version of Thunderbird which are not\n vulnerable to these issues. \n\n Update:\n\n The previous mozilla-thunderbird-moztraybiff packages had the wrong\n release which prevented it to be upgraded (#53129). The new packages\n addresses this problem. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408\n http://www.mozilla.org/security/announce/2009/mfsa2009-42.html\n https://bugs.gentoo.org/show_bug.cgi?id=280615\n https://qa.mandriva.com/53129\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2009.1:\n 8129678451e9e36da6d95a2ce3a694ab 2009.1/i586/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.i586.rpm \n 229bb034c2f1e741bd8f11419ae1aefe 2009.1/SRPMS/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n f69e7801185436e47737979d0651f445 2009.1/x86_64/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.x86_64.rpm \n 229bb034c2f1e741bd8f11419ae1aefe 2009.1/SRPMS/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFKzc5rmqjQ0CJFipgRAvQpAJ9T/LqCuNLAGVYFcxh16Nw9SlgBjACfRyns\n3p8/ikiKsb0/DKOQ4TGMJwI=\n=WJVE\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -----------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2010-0001\nSynopsis: ESX Service Console updates for nss and nspr\nIssue date: 2010-01-06\nUpdated on: 2010-01-06 (initial release of advisory)\nCVE numbers: CVE-2009-2409 CVE-2009-2408 CVE-2009-2404\n CVE-2009-1563 CVE-2009-3274 CVE-2009-3370\n CVE-2009-3372 CVE-2009-3373 CVE-2009-3374\n CVE-2009-3375 CVE-2009-3376 CVE-2009-3380\n CVE-2009-3382\n- -----------------------------------------------------------------------\n1. Summary\n\n Update for Service Console packages nss and nspr\n\n2. Relevant releases\n\n VMware ESX 4.0 without patch ESX400-200912403-SG\n\n3. Problem Description\n\n a. Update for Service Console packages nss and nspr\n\n Service console packages for Network Security Services (NSS) and\n NetScape Portable Runtime (NSPR) are updated to versions\n nss-3.12.3.99.3-1.2157 and nspr-4.7.6-1.2213 respectively. This\n patch fixes several security issues in the service console\n packages for NSS and NSPR. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the names CVE-2009-2409, CVE-2009-2408, CVE-2009-2404,\n CVE-2009-1563, CVE-2009-3274, CVE-2009-3370, CVE-2009-3372,\n CVE-2009-3373, CVE-2009-3374, CVE-2009-3375, CVE-2009-3376,\n CVE-2009-3380, and CVE-2009-3382 to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-200912403-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESX 4.0\n -------\n ESX400-200912403-SG\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-181-20091231-153046/ESX400-200912001.zip\n md5sum: 78c6cf139b7941dc736c9d3a41deae77\n sha1sum: 36df3a675fbd3c8c8830f00637e37ee716bdac59\n http://kb.vmware.com/kb/1016293\n\n To install an individual bulletin use esxupdate with the -b option. \n esxupdate --bundle=ESX400-200912001.zip -b ESX400-200912403-SG\n update\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1563\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3274\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3370\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3372\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3373\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3374\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3375\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3376\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3380\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3382\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2010-01-06 VMSA-2010-0001\nInitial security advisory after release of patch ESX400-200912403-SG\nfor ESX 4.0 on 2010-01-06. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (MingW32)\n\niD8DBQFLRYwLS2KysvBH1xkRArmBAJoDcO5waCyCE+lfmEwuILVjcqeLngCcCzNo\nHgNlBjOx5iQw7etlwwpbyuo=\n=bIJJ\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nNetwork Security Services Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA36093\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36093/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Network Security Services,\nwhich can potentially be exploited by malicious people to bypass\ncertain security restrictions or to compromise a vulnerable system. \n\n1) An error in the regular expression parser when matching common\nnames in certificates can be exploited to cause a heap-based buffer\noverflow, e.g. via a specially crafted certificate signed by a\ntrusted CA or when a user accepts a specially crafted certificate. \n\n2) An error exists in the parsing of certain certificate fields,\nwhich can be exploited to e.g. get a client to accept a specially\ncrafted certificate by mistake. \n\nSOLUTION:\nUpdate to version 3.12.3 or later. \n\nPROVIDED AND/OR DISCOVERED BY:\nRed Hat credits:\n1) Moxie Marlinspike\n2) Dan Kaminsky\n\nORIGINAL ADVISORY:\nhttps://bugzilla.redhat.com/show_bug.cgi?id=512912\nhttps://bugzilla.redhat.com/show_bug.cgi?id=510251\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n \n This update fixes these vulnerability", "sources": [ { "db": "NVD", "id": "CVE-2009-2408" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "VULHUB", "id": "VHN-39854" }, { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "87886" }, { "db": "PACKETSTORM", "id": "80698" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "84923" }, { "db": "PACKETSTORM", "id": "79888" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" } ], "trust": 2.52 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-39854", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2408", "trust": 3.6 }, { "db": "SECUNIA", "id": "36125", "trust": 1.9 }, { "db": "SECUNIA", "id": "36088", "trust": 1.9 }, { "db": "OSVDB", "id": "56723", "trust": 1.9 }, { "db": "VUPEN", "id": "ADV-2009-2085", "trust": 1.9 }, { "db": "SECTRACK", "id": "1022632", "trust": 1.9 }, { "db": "SECUNIA", "id": "37098", "trust": 1.1 }, { "db": "SECUNIA", "id": "36434", "trust": 1.1 }, { "db": "SECUNIA", "id": "36157", "trust": 1.1 }, { "db": "SECUNIA", "id": "36669", "trust": 1.1 }, { "db": "SECUNIA", "id": "36139", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2009-3184", "trust": 1.1 }, { "db": "BID", "id": "35888", "trust": 0.9 }, { "db": "SECUNIA", "id": "36093", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2009-001956", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "81880", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "83397", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "82183", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "83396", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "87886", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "81228", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81877", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106472", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80223", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-200907-442", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-39854", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80698", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "84923", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80547", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79888", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80546", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "87886" }, { "db": "PACKETSTORM", "id": "80698" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "84923" }, { "db": "PACKETSTORM", "id": "80547" }, { "db": "PACKETSTORM", "id": "79888" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "id": "VAR-200907-0748", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-39854" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:18:33.341000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "RHSA-2009", "trust": 0.8, "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001956" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-295", "trust": 1.0 }, { "problemtype": "Illegal certificate verification (CWE-295) [NVD evaluation ]", "trust": 0.8 }, { "problemtype": "CWE-20", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.securitytracker.com/id?1022632" }, { "trust": 1.9, "url": "http://secunia.com/advisories/36088" }, { "trust": 1.9, "url": "http://secunia.com/advisories/36125" }, { "trust": 1.9, "url": "http://osvdb.org/56723" }, { "trust": 1.9, "url": "http://www.vupen.com/english/advisories/2009/2085" }, { "trust": 1.5, "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" }, { "trust": 1.2, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "trust": 1.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1" }, { "trust": 1.1, "url": "http://secunia.com/advisories/36139" }, { "trust": 1.1, "url": "http://secunia.com/advisories/36157" }, { "trust": 1.1, "url": "http://secunia.com/advisories/36434" }, { "trust": 1.1, "url": "http://secunia.com/advisories/36669" }, { "trust": 1.1, "url": "http://secunia.com/advisories/37098" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "trust": 1.1, "url": "http://www.debian.org/security/2009/dsa-1874" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:197" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:216" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:217" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2009-1207.html" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2009-1432.html" }, { "trust": 1.1, "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-810-1" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/810-2/" }, { "trust": 1.1, "url": "http://isc.sans.org/diary.html?storyid=7003" }, { "trust": 1.1, "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10751" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8458" }, { "trust": 1.0, "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2" }, { "trust": 1.0, "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2408" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2408" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36093" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/35888" }, { "trust": 0.7, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2408" }, { "trust": 0.6, "url": "http://www.mandriva.com/security/" }, { "trust": 0.6, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2404" }, { "trust": 0.4, "url": "https://bugs.gentoo.org/show_bug.cgi?id=280615" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2409" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2404" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2625" }, { "trust": 0.1, "url": "http://marc.info/?l=oss-security\u0026amp;m=125198917018936\u0026amp;w=2" }, { "trust": 0.1, "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026amp;r2=1.11\u0026amp;f=h" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3720" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3072" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3075" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_i386.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0163" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2463" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/nss_3.12.3.1-0lenny1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/nss_3.12.3.1-0lenny1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/nss_3.12.3.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_i386.deb" }, { "trust": 0.1, "url": "https://qa.mandriva.com/53129" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3274" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3382" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3376" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3373" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3373" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3274" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3370" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1563" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3372" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1016293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3374" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3375" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://hostupdate.vmware.com/software/vum/offline/release-181-20091231-153046/esx400-200912001.zip" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3374" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3380" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3382" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3376" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1563" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3380" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3375" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3372" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3370" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36093/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://bugs.proftpd.org/show_bug.cgi?id=3275" } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "87886" }, { "db": "PACKETSTORM", "id": "80698" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "84923" }, { "db": "PACKETSTORM", "id": "80547" }, { "db": "PACKETSTORM", "id": "79888" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "87886" }, { "db": "PACKETSTORM", "id": "80698" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "84923" }, { "db": "PACKETSTORM", "id": "80547" }, { "db": "PACKETSTORM", "id": "79888" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-07-30T00:00:00", "db": "VULHUB", "id": "VHN-39854" }, { "date": "2009-09-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "date": "2009-12-03T20:56:14", "db": "PACKETSTORM", "id": "83396" }, { "date": "2010-04-01T03:25:53", "db": "PACKETSTORM", "id": "87886" }, { "date": "2009-08-26T23:21:43", "db": "PACKETSTORM", "id": "80698" }, { "date": "2009-12-03T20:56:41", "db": "PACKETSTORM", "id": "83397" }, { "date": "2009-10-08T18:25:53", "db": "PACKETSTORM", "id": "81880" }, { "date": "2010-01-07T19:33:17", "db": "PACKETSTORM", "id": "84923" }, { "date": "2009-08-24T17:22:35", "db": "PACKETSTORM", "id": "80547" }, { "date": "2009-08-04T12:12:18", "db": "PACKETSTORM", "id": "79888" }, { "date": "2009-08-24T17:21:29", "db": "PACKETSTORM", "id": "80546" }, { "date": "2009-10-26T18:46:23", "db": "PACKETSTORM", "id": "82183" }, { "date": "2009-07-30T19:30:00.313000", "db": "NVD", "id": "CVE-2009-2408" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-03T00:00:00", "db": "VULHUB", "id": "VHN-39854" }, { "date": "2024-03-04T07:36:00", "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "date": "2024-02-14T17:21:52.867000", "db": "NVD", "id": "CVE-2009-2408" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "87886" } ], "trust": 0.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Mozilla\u00a0 product \u00a0 any in \u00a0SSL\u00a0 Server spoofing vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001956" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "spoof", "sources": [ { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "80547" } ], "trust": 0.2 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.