Action not permitted
Modal body text goes here.
cve-2009-3384
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:22:24.862Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36995", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36995" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "name": "APPLE-SA-2009-11-11-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "name": "ADV-2009-3217", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "59943", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/59943" }, { "name": "FEDORA-2009-11487", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525788" }, { "name": "safari-ftp-code-execution(54241)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54241" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3949" }, { "name": "APPLE-SA-2010-02-02-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2009-11491", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html" }, { "name": "oval:org.mitre.oval:def:6362", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6362" }, { "name": "1023166", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023166" }, { "name": "37397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37397" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4013" }, { "name": "37393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37393" }, { "name": "37346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36995", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36995" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "name": "APPLE-SA-2009-11-11-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "name": "ADV-2009-3217", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "59943", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/59943" }, { "name": "FEDORA-2009-11487", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525788" }, { "name": "safari-ftp-code-execution(54241)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54241" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3949" }, { "name": "APPLE-SA-2010-02-02-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2009-11491", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html" }, { "name": "oval:org.mitre.oval:def:6362", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6362" }, { "name": "1023166", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023166" }, { "name": "37397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37397" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4013" }, { "name": "37393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37393" }, { "name": "37346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36995", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36995" }, { "name": "43068", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43068" }, { "name": "APPLE-SA-2009-11-11-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "name": "ADV-2009-3217", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "59943", "refsource": "OSVDB", "url": "http://osvdb.org/59943" }, { "name": "FEDORA-2009-11487", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=525788", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525788" }, { "name": "safari-ftp-code-execution(54241)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54241" }, { "name": "http://support.apple.com/kb/HT3949", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3949" }, { "name": "APPLE-SA-2010-02-02-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2009-11491", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html" }, { "name": "oval:org.mitre.oval:def:6362", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6362" }, { "name": "1023166", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023166" }, { "name": "37397", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37397" }, { "name": "http://support.apple.com/kb/HT4013", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4013" }, { "name": "37393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37393" }, { "name": "37346", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37346" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3384", "datePublished": "2009-11-13T15:00:00", "dateReserved": "2009-09-24T00:00:00", "dateUpdated": "2024-08-07T06:22:24.862Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-3384\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-11-13T15:30:00.627\",\"lastModified\":\"2017-09-19T01:29:36.250\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades no especificadas en WebKit en Apple Safari en versiones anteriores a la 4.0.4 en Windows permiten a servidores FTP remotos ejecutar c\u00f3digo de su elecci\u00f3n, provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o obtener informaci\u00f3n sensible mediante un listado de directorios manipulado en una respuesta.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.0.3\",\"matchCriteriaId\":\"276684F5-5CD2-44E6-931A-E8B11D022B03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09F4ADD0-449B-4DDD-9878-DE86CBD56756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0AECB7-FE62-4664-B3B8-8161DA6DA4BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A419AE8-F5A2-4E25-9004-AAAB325E201A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"64FE1AA1-32D1-4825-8B2B-E66093937D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E760CD65-A10E-44F1-B835-DA6B77057C93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30663B7F-3EDA-4B6B-9F39-65E2CEEB4543\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91A09DA0-83E9-491D-A0A5-AF97B5463D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D91C7EF0-A56B-40E6-9CED-1228405D034E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE6078B0-4756-4E04-BAC4-C4EC90548A9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B5A3F2-70EE-4ECD-AD6A-0A72D9EBC755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C87EDB53-FB6E-4B10-B890-A7195D841C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FD75A4F-F529-4F5E-957D-380215F7B21B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"834EC299-2010-4306-8CEE-35D735583101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"443FF271-A3AB-4659-80B2-89F771BF5371\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D29B98E-2F62-4F6F-976D-FEC4EB07F106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3112AFEB-7893-467C-8B45-A44D5697BB79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC83309-3A97-4619-B5C1-574610838BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"891514D5-50C8-4EDC-81C5-24ABF8BCC022\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25032A3A-9D05-4E69-9A22-C9B332976769\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF75A31C-FE42-4CB4-A0E6-0CAB7B122483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EDD80AB-2A6C-47FF-A1E9-DEB273C6B4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EAC0DC3-7B55-49BC-89BC-C588E6FC6828\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9315ADD-5B97-4639-9B59-806EFD7BC247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DD81AB-27D6-4CB0-BBF0-5710DAD55A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E44913D-BC8B-4AA1-84EB-EFEAC531B475\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D3889ED-9329-4C84-A173-2553BEAE3EDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B74019F-C365-4E13-BBB4-D84AD9C1F87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E0E57D5-A7C9-4985-8CE4-E0D4B8BBF371\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06494FA8-F12A-435A-97A4-F38C58DF43F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1BB047B-D45E-4695-AAEB-D0830DB1663E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*\",\"matchCriteriaId\":\"018A7A39-2AFD-47A9-AE88-7ABDBFE5EDA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*\",\"matchCriteriaId\":\"1082B33F-33B5-453A-A5AA-10F65AB2E625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CF4DB54-AA7E-44C3-83E3-1A8971719D5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC348464-F08D-4ABF-BB90-3FA93C786F34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3_417.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61652033-FD15-47D6-8B18-CF28E6CE346C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFDCF83E-620C-40FA-9901-5D939E315143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.4_419.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6D113B5-070D-4F91-AB5E-222D71C90EDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0_pre:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E86DEDD-ABDC-46BD-BAD3-A409635F7801\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3BAE980-449F-4F8C-A5BC-6CB7226E971A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A33F900-D405-40A8-A0A5-3C80320FF6E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4444A309-5A97-4E1C-B4EA-C4A070A98CBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B29951B-9A98-45B7-8E4B-5515C048EC52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CEB23DE-1A9D-480E-8B8B-9F110A8ABDE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CED950D-38AB-4D66-B97A-FB982D86057F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0FDEB4F-133A-43DF-A89B-53E249F1293D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E78F43-07BD-4D62-9512-DA738A92BC7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AE25E9E-826E-4782-AED8-AC6297B18D93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3180366-2240-467E-8AB9-BEA0430948F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5E834B8-545E-4472-9D60-B4CF1340D62C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB9CC52-E533-4306-9E92-73C84B264D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4_beta:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02C814DE-1884-4F3E-944D-068F7FD55B70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14A5CA99-8B1C-4C35-85E3-DB0495444A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"912A26D1-3264-464F-B101-1796B35437E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01D8C2EF-D552-4279-A12E-70E292F39E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C00082E3-EBF5-4C23-9F57-BF73E587FC05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C453B588-15FD-4A9C-8BC1-6202A21DAE02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"460A6F14-7CCE-47CA-BE0C-6DF32CD6A8A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD634B1-4986-4E80-8BDC-58941893F6BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BB6761-3581-4AE6-85E0-1609D15D7618\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFA1A4C8-9F87-449F-A11F-52E5D52247E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE8498D2-DECC-4B88-BC1B-F8E2D076EE38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1D70D21-2FFC-4006-92AE-CFD7D5AE99CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BDA6DB4-A0DA-43CA-AABD-10EEEEB28EAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DC87F61-3463-468A-BF0B-070816BBC3CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EAC196-AE43-4787-9AF9-E79E2E1BBA46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2FD40E4-D4C9-492E-8432-ABC9BD2C7E67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36EA71E0-63F7-46FF-AF11-792741F27628\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF61F35-5905-4BA9-AD7E-7DB261D2F256\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/59943\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37346\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37393\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37397\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43068\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT3949\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4013\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/36995\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1023166\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3217\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0212\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=525788\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/54241\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6362\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html\",\"source\":\"cve@mitre.org\"}]}}" } }
var-200911-0390
Vulnerability from variot
Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply. WebKit is prone to multiple remote code-execution, denial-of-service, and information-disclosure vulnerabilities. An attacker may exploit these issues by enticing victims into connecting to a malicious FTP server. WebKit is an open source browser web page layout engine. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Apple Safari Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA37346
VERIFY ADVISORY: http://secunia.com/advisories/37346/
DESCRIPTION: Some vulnerabilities have been reported in Apple Safari, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, or compromise a user's system.
1) An integer overflow error when processing ColorSync profiles embedded in images can be exploited to potentially execute arbitrary code.
For more information see vulnerability #4 in: SA36701
2) An error exists when handling an "Open Image in New Tab", "Open Image in New Window", or "Open Link in New Tab" shortcut menu action performed on a link to a local file. This can be exploited to load a local HTML file and disclose sensitive information by tricking a user into performing the affected actions within a specially crafted webpage.
3) An error exists in WebKit when sending "preflight" requests originating from a page in a different origin. This can be exploited to facilitate cross-site request forgery attacks by injecting custom HTTP headers.
5) An error in WebKit when handling an HTML 5 Media Element on Mac OS X can be exploited to bypass remote image loading restrictions via e.g. HTML-formatted emails.
NOTE: Some errors leading to crashes, caused by the included libxml2 library, have also been reported.
SOLUTION: Update to version 4.0.4.
PROVIDED AND/OR DISCOVERED BY: 1-3, 5) Reported by the vendor. 4) The vendor credits Michal Zalewski of Google Inc.
ORIGINAL ADVISORY: http://support.apple.com/kb/HT3949
OTHER REFERENCES: SA36701: http://secunia.com/advisories/36701/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
For more information: SA37346
SOLUTION: Do not browse untrusted sites with an application using Qt components based on WebKit. ----------------------------------------------------------------------
Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM).
Request a free trial: http://secunia.com/products/corporate/vim/
TITLE: SUSE update for Multiple Packages
SECUNIA ADVISORY ID: SA43068
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43068/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43068
RELEASE DATE: 2011-01-25
DISCUSS ADVISORY: http://secunia.com/advisories/43068/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/43068/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=43068
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: SUSE has issued an update for multiple packages, which fixes multiple vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200911-0390", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "4.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "4.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "4.0" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.2.2" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.2.3" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "4.0.0b" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.2.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0b2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0_pre" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.4_419.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "0.9" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.2b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.3b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "0.8" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.4b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "4.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.4_beta" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.3_417.9.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.5" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.1b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.0b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.0b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0b1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.0" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "1.0 to 3.1.2" }, { "model": "ios for ipod touch", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "1.1 to 3.1.2" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "4.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "4.0.3" }, { "model": "open source project webkit r38566", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.4" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.3" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.2" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "safari beta for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "safari for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.1.3" } ], "sources": [ { "db": "BID", "id": "36995" }, { "db": "JVNDB", "id": "JVNDB-2009-002395" }, { "db": "NVD", "id": "CVE-2009-3384" }, { "db": "CNNVD", "id": "CNNVD-200911-151" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0_pre:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4_419.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.0.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3_417.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4_beta:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-3384" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Secunia", "sources": [ { "db": "PACKETSTORM", "id": "82605" }, { "db": "PACKETSTORM", "id": "82635" }, { "db": "PACKETSTORM", "id": "97846" }, { "db": "PACKETSTORM", "id": "82630" } ], "trust": 0.4 }, "cve": "CVE-2009-3384", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2009-3384", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-40830", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-3384", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200911-151", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-40830", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-40830" }, { "db": "JVNDB", "id": "JVNDB-2009-002395" }, { "db": "NVD", "id": "CVE-2009-3384" }, { "db": "CNNVD", "id": "CNNVD-200911-151" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply. WebKit is prone to multiple remote code-execution, denial-of-service, and information-disclosure vulnerabilities. \nAn attacker may exploit these issues by enticing victims into connecting to a malicious FTP server. WebKit is an open source browser web page layout engine. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nApple Safari Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA37346\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/37346/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Apple Safari, which can be\nexploited by malicious people to bypass certain security restrictions,\ndisclose sensitive information, or compromise a user\u0027s system. \n\n1) An integer overflow error when processing ColorSync profiles\nembedded in images can be exploited to potentially execute arbitrary\ncode. \n\nFor more information see vulnerability #4 in:\nSA36701\n\n2) An error exists when handling an \"Open Image in New Tab\", \"Open\nImage in New Window\", or \"Open Link in New Tab\" shortcut menu action\nperformed on a link to a local file. This can be exploited to load a\nlocal HTML file and disclose sensitive information by tricking a user\ninto performing the affected actions within a specially crafted\nwebpage. \n\n3) An error exists in WebKit when sending \"preflight\" requests\noriginating from a page in a different origin. This can be exploited\nto facilitate cross-site request forgery attacks by injecting custom\nHTTP headers. \n\n5) An error in WebKit when handling an HTML 5 Media Element on Mac OS\nX can be exploited to bypass remote image loading restrictions via\ne.g. HTML-formatted emails. \n\nNOTE: Some errors leading to crashes, caused by the included libxml2\nlibrary, have also been reported. \n\nSOLUTION:\nUpdate to version 4.0.4. \n\nPROVIDED AND/OR DISCOVERED BY:\n1-3, 5) Reported by the vendor. \n4) The vendor credits Michal Zalewski of Google Inc. \n\nORIGINAL ADVISORY:\nhttp://support.apple.com/kb/HT3949\n\nOTHER REFERENCES:\nSA36701:\nhttp://secunia.com/advisories/36701/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nFor more information:\nSA37346\n\nSOLUTION:\nDo not browse untrusted sites with an application using Qt components\nbased on WebKit. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). \n\nRequest a free trial: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nSUSE update for Multiple Packages\n\nSECUNIA ADVISORY ID:\nSA43068\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/43068/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43068\n\nRELEASE DATE:\n2011-01-25\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/43068/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/43068/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43068\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nSUSE has issued an update for multiple packages, which fixes multiple\nvulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2009-3384" }, { "db": "JVNDB", "id": "JVNDB-2009-002395" }, { "db": "BID", "id": "36995" }, { "db": "VULHUB", "id": "VHN-40830" }, { "db": "PACKETSTORM", "id": "82605" }, { "db": "PACKETSTORM", "id": "82635" }, { "db": "PACKETSTORM", "id": "97846" }, { "db": "PACKETSTORM", "id": "82630" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-3384", "trust": 2.8 }, { "db": "BID", "id": "36995", "trust": 2.2 }, { "db": "SECUNIA", "id": "37346", "trust": 2.0 }, { "db": "SECTRACK", "id": "1023166", "trust": 1.9 }, { "db": "OSVDB", "id": "59943", "trust": 1.9 }, { "db": "VUPEN", "id": "ADV-2009-3217", "trust": 1.9 }, { "db": "SECUNIA", "id": "37393", "trust": 1.2 }, { "db": "SECUNIA", "id": "43068", "trust": 1.2 }, { "db": "SECUNIA", "id": "37397", "trust": 1.2 }, { "db": "VUPEN", "id": "ADV-2011-0212", "trust": 1.1 }, { "db": "XF", "id": "54241", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2009-002395", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200911-151", "trust": 0.7 }, { "db": "APPLE", "id": "APPLE-SA-2009-11-11-1", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-11487", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-11491", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-40830", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82605", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82635", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "97846", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82630", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-40830" }, { "db": "BID", "id": "36995" }, { "db": "JVNDB", "id": "JVNDB-2009-002395" }, { "db": "PACKETSTORM", "id": "82605" }, { "db": "PACKETSTORM", "id": "82635" }, { "db": "PACKETSTORM", "id": "97846" }, { "db": "PACKETSTORM", "id": "82630" }, { "db": "NVD", "id": "CVE-2009-3384" }, { "db": "CNNVD", "id": "CNNVD-200911-151" } ] }, "id": "VAR-200911-0390", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-40830" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:28:44.864000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT3949", "trust": 0.8, "url": "http://support.apple.com/kb/ht3949" }, { "title": "HT4013", "trust": 0.8, "url": "http://support.apple.com/kb/ht4013" }, { "title": "HT4013", "trust": 0.8, "url": "http://support.apple.com/kb/ht4013?viewlocale=ja_jp" }, { "title": "HT3949", "trust": 0.8, "url": "http://support.apple.com/kb/ht3949?viewlocale=ja_jp" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002395" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2009-3384" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.securityfocus.com/bid/36995" }, { "trust": 1.9, "url": "http://osvdb.org/59943" }, { "trust": 1.9, "url": "http://www.securitytracker.com/id?1023166" }, { "trust": 1.9, "url": "http://secunia.com/advisories/37346" }, { "trust": 1.9, "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3949" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-november/msg00549.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2009/nov/msg00001.html" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525788" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-november/msg00545.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2010/feb/msg00000.html" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht4013" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6362" }, { "trust": 1.1, "url": "http://secunia.com/advisories/37393" }, { "trust": 1.1, "url": "http://secunia.com/advisories/37397" }, { "trust": 1.1, "url": "http://secunia.com/advisories/43068" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54241" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3384" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/54241" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3384" }, { "trust": 0.4, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.4, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.4, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.3, "url": "http://www.apple.com/safari/" }, { "trust": 0.3, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/37346/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/37393/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36701/" }, { "trust": 0.1, "url": "http://trac.webkit.org/changeset/47494" }, { "trust": 0.1, "url": "http://trac.webkit.org/changeset/48725" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43068" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43068/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43068/" }, { "trust": 0.1, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-november/msg00546.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/37397/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-40830" }, { "db": "BID", "id": "36995" }, { "db": "JVNDB", "id": "JVNDB-2009-002395" }, { "db": "PACKETSTORM", "id": "82605" }, { "db": "PACKETSTORM", "id": "82635" }, { "db": "PACKETSTORM", "id": "97846" }, { "db": "PACKETSTORM", "id": "82630" }, { "db": "NVD", "id": "CVE-2009-3384" }, { "db": "CNNVD", "id": "CNNVD-200911-151" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-40830" }, { "db": "BID", "id": "36995" }, { "db": "JVNDB", "id": "JVNDB-2009-002395" }, { "db": "PACKETSTORM", "id": "82605" }, { "db": "PACKETSTORM", "id": "82635" }, { "db": "PACKETSTORM", "id": "97846" }, { "db": "PACKETSTORM", "id": "82630" }, { "db": "NVD", "id": "CVE-2009-3384" }, { "db": "CNNVD", "id": "CNNVD-200911-151" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-11-13T00:00:00", "db": "VULHUB", "id": "VHN-40830" }, { "date": "2009-11-11T00:00:00", "db": "BID", "id": "36995" }, { "date": "2010-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002395" }, { "date": "2009-11-16T09:29:40", "db": "PACKETSTORM", "id": "82605" }, { "date": "2009-11-16T10:41:50", "db": "PACKETSTORM", "id": "82635" }, { "date": "2011-01-25T03:59:20", "db": "PACKETSTORM", "id": "97846" }, { "date": "2009-11-16T09:30:46", "db": "PACKETSTORM", "id": "82630" }, { "date": "2009-11-13T15:30:00.627000", "db": "NVD", "id": "CVE-2009-3384" }, { "date": "2009-11-13T00:00:00", "db": "CNNVD", "id": "CNNVD-200911-151" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-09-19T00:00:00", "db": "VULHUB", "id": "VHN-40830" }, { "date": "2015-04-16T17:48:00", "db": "BID", "id": "36995" }, { "date": "2010-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002395" }, { "date": "2017-09-19T01:29:36.250000", "db": "NVD", "id": "CVE-2009-3384" }, { "date": "2009-11-13T00:00:00", "db": "CNNVD", "id": "CNNVD-200911-151" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200911-151" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple Safari of WebKit Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002395" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-200911-151" } ], "trust": 0.6 } }
gsd-2009-3384
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2009-3384", "description": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "id": "GSD-2009-3384", "references": [ "https://www.suse.com/security/cve/CVE-2009-3384.html", "https://access.redhat.com/errata/RHSA-2010:0154", "https://access.redhat.com/errata/RHSA-2010:0153", "https://access.redhat.com/errata/RHSA-2009:1531", "https://access.redhat.com/errata/RHSA-2009:1530", "https://linux.oracle.com/cve/CVE-2009-3384.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-3384" ], "details": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "id": "GSD-2009-3384", "modified": "2023-12-13T01:19:49.995933Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36995", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36995" }, { "name": "43068", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43068" }, { "name": "APPLE-SA-2009-11-11-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "name": "ADV-2009-3217", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "59943", "refsource": "OSVDB", "url": "http://osvdb.org/59943" }, { "name": "FEDORA-2009-11487", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=525788", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525788" }, { "name": "safari-ftp-code-execution(54241)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54241" }, { "name": "http://support.apple.com/kb/HT3949", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3949" }, { "name": "APPLE-SA-2010-02-02-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "FEDORA-2009-11491", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html" }, { "name": "oval:org.mitre.oval:def:6362", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6362" }, { "name": "1023166", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023166" }, { "name": "37397", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37397" }, { "name": "http://support.apple.com/kb/HT4013", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4013" }, { "name": "37393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37393" }, { "name": "37346", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37346" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0_pre:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4_419.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.0.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3_417.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4_beta:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3384" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.apple.com/kb/HT3949", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT3949" }, { "name": "APPLE-SA-2009-11-11-1", "refsource": "APPLE", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=525788", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525788" }, { "name": "FEDORA-2009-11491", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html" }, { "name": "FEDORA-2009-11487", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html" }, { "name": "36995", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/36995" }, { "name": "59943", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/59943" }, { "name": "37397", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37397" }, { "name": "1023166", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1023166" }, { "name": "37346", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37346" }, { "name": "37393", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37393" }, { "name": "ADV-2009-3217", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "name": "http://support.apple.com/kb/HT4013", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT4013" }, { "name": "APPLE-SA-2010-02-02-1", "refsource": "APPLE", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "43068", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43068" }, { "name": "safari-ftp-code-execution(54241)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54241" }, { "name": "oval:org.mitre.oval:def:6362", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6362" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2017-09-19T01:29Z", "publishedDate": "2009-11-13T15:30Z" } } }
ghsa-j32g-6wjv-jxxr
Vulnerability from github
Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.
{ "affected": [], "aliases": [ "CVE-2009-3384" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-11-13T15:30:00Z", "severity": "HIGH" }, "details": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "id": "GHSA-j32g-6wjv-jxxr", "modified": "2022-05-02T03:44:40Z", "published": "2022-05-02T03:44:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525788" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54241" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6362" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "type": "WEB", "url": "http://osvdb.org/59943" }, { "type": "WEB", "url": "http://secunia.com/advisories/37346" }, { "type": "WEB", "url": "http://secunia.com/advisories/37393" }, { "type": "WEB", "url": "http://secunia.com/advisories/37397" }, { "type": "WEB", "url": "http://secunia.com/advisories/43068" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT3949" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4013" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/36995" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1023166" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0212" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2010_0153
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0153", "url": "https://access.redhat.com/errata/RHSA-2010:0153" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "530162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162" }, { "category": "external", "summary": "530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "546694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694" }, { "category": "external", "summary": "566047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047" }, { "category": "external", "summary": "566050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0153.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T17:14:13+00:00", "generator": { "date": "2024-11-05T17:14:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0153", "initial_release_date": "2010-03-17T12:38:00+00:00", "revision_history": [ { "date": "2010-03-17T12:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-17T08:38:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-2.el5_4.src", "product": { "name": "thunderbird-0:2.0.0.24-2.el5_4.src", "product_id": "thunderbird-0:2.0.0.24-2.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "product": { "name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "product_id": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-2.el5_4.i386", "product": { "name": "thunderbird-0:2.0.0.24-2.el5_4.i386", "product_id": "thunderbird-0:2.0.0.24-2.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "product": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.src" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "relates_to_product_reference": "5Server-DPAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0689", "discovery_date": "2009-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "539784" } ], "notes": [ { "category": "description", "text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.", "title": "Vulnerability description" }, { "category": "summary", "text": "array index error in dtoa implementation of many products", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0689" }, { "category": "external", "summary": "RHBZ#539784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689" } ], "release_date": "2009-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "array index error in dtoa implementation of many products" }, { "cve": "CVE-2009-1571", "discovery_date": "2010-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566050" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla incorrectly frees used memory (MFSA 2010-03)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1571" }, { "category": "external", "summary": "RHBZ#566050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla incorrectly frees used memory (MFSA 2010-03)" }, { "cve": "CVE-2009-2462", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512128" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2462" }, { "category": "external", "summary": "RHBZ#512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Browser engine crashes" }, { "cve": "CVE-2009-2463", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512131" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Base64 decoding crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2463" }, { "category": "external", "summary": "RHBZ#512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Base64 decoding crash" }, { "cve": "CVE-2009-2466", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512136" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2466" }, { "category": "external", "summary": "RHBZ#512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla JavaScript engine crashes" }, { "cve": "CVE-2009-2470", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512145" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla data corruption with SOCKS5 reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2470" }, { "category": "external", "summary": "RHBZ#512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470" } ], "release_date": "2009-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla data corruption with SOCKS5 reply" }, { "cve": "CVE-2009-3072", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521688" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3072" }, { "category": "external", "summary": "RHBZ#521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3075", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521691" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3075" }, { "category": "external", "summary": "RHBZ#521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3076", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521692" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3076" }, { "category": "external", "summary": "RHBZ#521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal" }, { "cve": "CVE-2009-3077", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521693" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3077" }, { "category": "external", "summary": "RHBZ#521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability" }, { "cve": "CVE-2009-3274", "discovery_date": "2009-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "524815" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: Predictable /tmp pathname use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3274" }, { "category": "external", "summary": "RHBZ#524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3274" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox: Predictable /tmp pathname use" }, { "cve": "CVE-2009-3376", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox download filename spoofing with RTL override", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3376" }, { "category": "external", "summary": "RHBZ#530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3376" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox download filename spoofing with RTL override" }, { "cve": "CVE-2009-3380", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530567" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3380" }, { "category": "external", "summary": "RHBZ#530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox crashes with evidence of memory corruption" }, { "cve": "CVE-2009-3384", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530164" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox integer underflow in FTP directory list parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3384" }, { "category": "external", "summary": "RHBZ#530164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox integer underflow in FTP directory list parser" }, { "cve": "CVE-2009-3979", "discovery_date": "2009-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "546694" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crash with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3979" }, { "category": "external", "summary": "RHBZ#546694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3979" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979" } ], "release_date": "2009-12-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crash with evidence of memory corruption" }, { "cve": "CVE-2010-0159", "discovery_date": "2010-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566047" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0159" }, { "category": "external", "summary": "RHBZ#566047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)" }, { "cve": "CVE-2010-0163", "discovery_date": "2010-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576391" } ], "notes": [ { "category": "description", "text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey/thunderbird: crash when indexing certain messages with attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0163" }, { "category": "external", "summary": "RHBZ#576391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "seamonkey/thunderbird: crash when indexing certain messages with attachments" }, { "cve": "CVE-2010-0169", "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576694" } ], "notes": [ { "category": "description", "text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0169" }, { "category": "external", "summary": "RHBZ#576694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169" } ], "release_date": "2010-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)" }, { "cve": "CVE-2010-0171", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576696" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0171" }, { "category": "external", "summary": "RHBZ#576696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171" } ], "release_date": "2010-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)" } ] }
rhsa-2009_1531
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nA flaw was found in the way SeaMonkey creates temporary file names for\ndownloaded files. If a local attacker knows the name of a file SeaMonkey is\ngoing to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA heap-based buffer overflow flaw was found in the SeaMonkey string to\nfloating point conversion routines. A web page containing malicious\nJavaScript could crash SeaMonkey or, potentially, execute arbitrary code\nwith the privileges of the user running SeaMonkey. (CVE-2009-1563)\n\nA flaw was found in the way SeaMonkey handles text selection. A malicious\nwebsite may be able to read highlighted text in a different domain (e.g.\nanother website the user is viewing), bypassing the same-origin policy.\n(CVE-2009-3375)\n\nA flaw was found in the way SeaMonkey displays a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differs from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that differs from what the user expected.\n(CVE-2009-3376)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2009-3380)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1531", "url": "https://access.redhat.com/errata/RHSA-2009:1531" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "530162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162" }, { "category": "external", "summary": "530167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167" }, { "category": "external", "summary": "530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1531.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T17:10:32+00:00", "generator": { "date": "2024-11-05T17:10:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1531", "initial_release_date": "2009-10-27T23:35:00+00:00", "revision_history": [ { "date": "2009-10-27T23:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-10-27T19:57:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64", "product_id": "seamonkey-chat-0:1.0.9-50.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64", "product_id": "seamonkey-mail-0:1.0.9-50.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-50.el4_8.ia64", "product": { "name": "seamonkey-0:1.0.9-50.el4_8.ia64", "product_id": "seamonkey-0:1.0.9-50.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64", "product_id": "seamonkey-devel-0:1.0.9-50.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-50.el4_8.i386", "product": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.i386", "product_id": "seamonkey-chat-0:1.0.9-50.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-50.el4_8.i386", "product": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.i386", "product_id": "seamonkey-mail-0:1.0.9-50.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-50.el4_8.i386", "product": { "name": "seamonkey-0:1.0.9-50.el4_8.i386", "product_id": "seamonkey-0:1.0.9-50.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-50.el4_8.i386", "product": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.i386", "product_id": "seamonkey-devel-0:1.0.9-50.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "product_id": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "product_id": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-50.el4_8.x86_64", "product": { "name": "seamonkey-0:1.0.9-50.el4_8.x86_64", "product_id": "seamonkey-0:1.0.9-50.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "product_id": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.47.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.47.el3.src", "product_id": "seamonkey-0:1.0.9-0.47.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-50.el4_8.src", "product": { "name": "seamonkey-0:1.0.9-50.el4_8.src", "product_id": "seamonkey-0:1.0.9-50.el4_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc", "product_id": "seamonkey-chat-0:1.0.9-50.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc", "product_id": "seamonkey-mail-0:1.0.9-50.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-50.el4_8.ppc", "product": { "name": "seamonkey-0:1.0.9-50.el4_8.ppc", "product_id": "seamonkey-0:1.0.9-50.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc", "product_id": "seamonkey-devel-0:1.0.9-50.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x", "product_id": "seamonkey-chat-0:1.0.9-50.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x", "product_id": "seamonkey-mail-0:1.0.9-50.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-50.el4_8.s390x", "product": { "name": "seamonkey-0:1.0.9-50.el4_8.s390x", "product_id": "seamonkey-0:1.0.9-50.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x", "product_id": "seamonkey-devel-0:1.0.9-50.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.47.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390", "product": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390", "product_id": "seamonkey-chat-0:1.0.9-50.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-50.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390", "product": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390", "product_id": "seamonkey-mail-0:1.0.9-50.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-50.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-50.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-50.el4_8.s390", "product": { "name": "seamonkey-0:1.0.9-50.el4_8.s390", "product_id": "seamonkey-0:1.0.9-50.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-50.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-50.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-50.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390", "product": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390", "product_id": "seamonkey-devel-0:1.0.9-50.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-50.el4_8?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0689", "discovery_date": "2009-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "539784" } ], "notes": [ { "category": "description", "text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.", "title": "Vulnerability description" }, { "category": "summary", "text": "array index error in dtoa implementation of many products", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0689" }, { "category": "external", "summary": "RHBZ#539784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689" } ], "release_date": "2009-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T23:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "array index error in dtoa implementation of many products" }, { "cve": "CVE-2009-1563", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530162" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "(rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE entry is a duplicate of CVE-2009-0689 and has been rejected; please refer to that CVE entry for additional product fixes and information.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1563" }, { "category": "external", "summary": "RHBZ#530162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1563", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T23:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "(rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion" }, { "cve": "CVE-2009-3274", "discovery_date": "2009-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "524815" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: Predictable /tmp pathname use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3274" }, { "category": "external", "summary": "RHBZ#524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3274" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T23:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox: Predictable /tmp pathname use" }, { "cve": "CVE-2009-3375", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530167" } ], "notes": [ { "category": "description", "text": "content/html/document/src/nsHTMLDocument.cpp in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allows user-assisted remote attackers to bypass the Same Origin Policy and read an arbitrary content selection via the document.getSelection function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox cross-origin data theft through document.getSelection()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3375" }, { "category": "external", "summary": "RHBZ#530167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3375", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3375" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T23:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox cross-origin data theft through document.getSelection()" }, { "cve": "CVE-2009-3376", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox download filename spoofing with RTL override", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3376" }, { "category": "external", "summary": "RHBZ#530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3376" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T23:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox download filename spoofing with RTL override" }, { "cve": "CVE-2009-3380", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530567" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3380" }, { "category": "external", "summary": "RHBZ#530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T23:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox crashes with evidence of memory corruption" }, { "cve": "CVE-2009-3384", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530164" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox integer underflow in FTP directory list parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3384" }, { "category": "external", "summary": "RHBZ#530164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T23:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox integer underflow in FTP directory list parser" }, { "cve": "CVE-2009-3385", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530159" } ], "notes": [ { "category": "description", "text": "The mail component in Mozilla SeaMonkey before 1.1.19 does not properly restrict execution of scriptable plugin content, which allows user-assisted remote attackers to obtain sensitive information via crafted content in an IFRAME element in an HTML e-mail message, as demonstrated by a Flash object that sends arbitrary local files during a reply or forward operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "SeaMonkey scriptable plugin execution in mail (mfsa2010-06)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3385" }, { "category": "external", "summary": "RHBZ#530159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530159" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3385" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T23:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-0:1.0.9-0.47.el3.src", "3AS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.47.el3.src", "3Desktop:seamonkey-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-0:1.0.9-0.47.el3.src", "3ES:seamonkey-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-0:1.0.9-0.47.el3.src", "3WS:seamonkey-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.47.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.47.el3.x86_64", "4AS:seamonkey-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-0:1.0.9-50.el4_8.src", "4AS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-50.el4_8.src", "4Desktop:seamonkey-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-0:1.0.9-50.el4_8.src", "4ES:seamonkey-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-0:1.0.9-50.el4_8.src", "4WS:seamonkey-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-50.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-50.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "SeaMonkey scriptable plugin execution in mail (mfsa2010-06)" } ] }
rhsa-2010_0154
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0154", "url": "https://access.redhat.com/errata/RHSA-2010:0154" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "530162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162" }, { "category": "external", "summary": "530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "546694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694" }, { "category": "external", "summary": "566047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047" }, { "category": "external", "summary": "566050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0154.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T17:14:17+00:00", "generator": { "date": "2024-11-05T17:14:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0154", "initial_release_date": "2010-03-17T13:04:00+00:00", "revision_history": [ { "date": "2010-03-17T13:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-17T09:22:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.ia64", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64", "product_id": "thunderbird-0:1.5.0.12-25.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.src", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.src", "product_id": "thunderbird-0:1.5.0.12-25.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.x86_64", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64", "product_id": "thunderbird-0:1.5.0.12-25.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.i386", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.i386", "product_id": "thunderbird-0:1.5.0.12-25.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.ppc", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc", "product_id": "thunderbird-0:1.5.0.12-25.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.s390x", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x", "product_id": "thunderbird-0:1.5.0.12-25.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.s390", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.s390", "product_id": "thunderbird-0:1.5.0.12-25.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0689", "discovery_date": "2009-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "539784" } ], "notes": [ { "category": "description", "text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.", "title": "Vulnerability description" }, { "category": "summary", "text": "array index error in dtoa implementation of many products", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0689" }, { "category": "external", "summary": "RHBZ#539784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689" } ], "release_date": "2009-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "array index error in dtoa implementation of many products" }, { "cve": "CVE-2009-1571", "discovery_date": "2010-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566050" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla incorrectly frees used memory (MFSA 2010-03)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1571" }, { "category": "external", "summary": "RHBZ#566050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla incorrectly frees used memory (MFSA 2010-03)" }, { "cve": "CVE-2009-2462", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512128" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2462" }, { "category": "external", "summary": "RHBZ#512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Browser engine crashes" }, { "cve": "CVE-2009-2463", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512131" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Base64 decoding crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2463" }, { "category": "external", "summary": "RHBZ#512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Base64 decoding crash" }, { "cve": "CVE-2009-2466", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512136" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2466" }, { "category": "external", "summary": "RHBZ#512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla JavaScript engine crashes" }, { "cve": "CVE-2009-2470", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512145" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla data corruption with SOCKS5 reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2470" }, { "category": "external", "summary": "RHBZ#512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470" } ], "release_date": "2009-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla data corruption with SOCKS5 reply" }, { "cve": "CVE-2009-3072", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521688" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3072" }, { "category": "external", "summary": "RHBZ#521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3075", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521691" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3075" }, { "category": "external", "summary": "RHBZ#521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3076", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521692" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3076" }, { "category": "external", "summary": "RHBZ#521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal" }, { "cve": "CVE-2009-3077", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521693" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3077" }, { "category": "external", "summary": "RHBZ#521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability" }, { "cve": "CVE-2009-3274", "discovery_date": "2009-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "524815" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: Predictable /tmp pathname use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3274" }, { "category": "external", "summary": "RHBZ#524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3274" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox: Predictable /tmp pathname use" }, { "cve": "CVE-2009-3376", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox download filename spoofing with RTL override", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3376" }, { "category": "external", "summary": "RHBZ#530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3376" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox download filename spoofing with RTL override" }, { "cve": "CVE-2009-3380", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530567" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3380" }, { "category": "external", "summary": "RHBZ#530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox crashes with evidence of memory corruption" }, { "cve": "CVE-2009-3384", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530164" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox integer underflow in FTP directory list parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3384" }, { "category": "external", "summary": "RHBZ#530164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox integer underflow in FTP directory list parser" }, { "cve": "CVE-2009-3979", "discovery_date": "2009-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "546694" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crash with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3979" }, { "category": "external", "summary": "RHBZ#546694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3979" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979" } ], "release_date": "2009-12-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crash with evidence of memory corruption" }, { "cve": "CVE-2010-0159", "discovery_date": "2010-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566047" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0159" }, { "category": "external", "summary": "RHBZ#566047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)" }, { "cve": "CVE-2010-0163", "discovery_date": "2010-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576391" } ], "notes": [ { "category": "description", "text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey/thunderbird: crash when indexing certain messages with attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0163" }, { "category": "external", "summary": "RHBZ#576391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "seamonkey/thunderbird: crash when indexing certain messages with attachments" }, { "cve": "CVE-2010-0169", "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576694" } ], "notes": [ { "category": "description", "text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0169" }, { "category": "external", "summary": "RHBZ#576694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169" } ], "release_date": "2010-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)" }, { "cve": "CVE-2010-0171", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576696" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0171" }, { "category": "external", "summary": "RHBZ#576696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171" } ], "release_date": "2010-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)" } ] }
rhsa-2009_1530
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox. nspr provides the Netscape\nPortable Runtime (NSPR).\n\nA flaw was found in the way Firefox handles form history. A malicious web\npage could steal saved form data by synthesizing input events, causing the\nbrowser to auto-fill form fields (which could then be read by an attacker).\n(CVE-2009-3370)\n\nA flaw was found in the way Firefox creates temporary file names for\ndownloaded files. If a local attacker knows the name of a file Firefox is\ngoing to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the Firefox Proxy Auto-Configuration (PAC) file\nprocessor. If Firefox loads a malicious PAC file, it could crash Firefox\nor, potentially, execute arbitrary code with the privileges of the user\nrunning Firefox. (CVE-2009-3372)\n\nA heap-based buffer overflow flaw was found in the Firefox GIF image\nprocessor. A malicious GIF image could crash Firefox or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\n(CVE-2009-3373)\n\nA heap-based buffer overflow flaw was found in the Firefox string to\nfloating point conversion routines. A web page containing malicious\nJavaScript could crash Firefox or, potentially, execute arbitrary code with\nthe privileges of the user running Firefox. (CVE-2009-1563)\n\nA flaw was found in the way Firefox handles text selection. A malicious\nwebsite may be able to read highlighted text in a different domain (e.g.\nanother website the user is viewing), bypassing the same-origin policy.\n(CVE-2009-3375)\n\nA flaw was found in the way Firefox displays a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differs from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that differs from what the user expected.\n(CVE-2009-3376)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2009-3374, CVE-2009-3380, CVE-2009-3382)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.0.15. You can find a link to the Mozilla\nadvisories in the References section of this errata.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.0.15, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1530", "url": "https://access.redhat.com/errata/RHSA-2009:1530" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.15", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefox30.html#firefox3.0.15" }, { "category": "external", "summary": "524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "530151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530151" }, { "category": "external", "summary": "530155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530155" }, { "category": "external", "summary": "530156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530156" }, { "category": "external", "summary": "530157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530157" }, { "category": "external", "summary": "530162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162" }, { "category": "external", "summary": "530167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167" }, { "category": "external", "summary": "530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "530569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530569" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1530.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T17:10:25+00:00", "generator": { "date": "2024-11-05T17:10:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1530", "initial_release_date": "2009-10-27T22:43:00+00:00", "revision_history": [ { "date": "2009-10-27T22:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-10-27T18:59:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el4_8.ia64", "product": { "name": "nspr-devel-0:4.7.6-1.el4_8.ia64", "product_id": "nspr-devel-0:4.7.6-1.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el4_8.ia64", "product": { "name": "nspr-0:4.7.6-1.el4_8.ia64", "product_id": "nspr-0:4.7.6-1.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el4.ia64", "product": { "name": "firefox-0:3.0.15-3.el4.ia64", "product_id": "firefox-0:3.0.15-3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el4.ia64", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ia64", "product_id": "firefox-debuginfo-0:3.0.15-3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=ia64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el5_4.ia64", "product": { "name": "nspr-devel-0:4.7.6-1.el5_4.ia64", "product_id": "nspr-devel-0:4.7.6-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el5_4.ia64", "product": { "name": "nspr-0:4.7.6-1.el5_4.ia64", "product_id": "nspr-0:4.7.6-1.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "product": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "product": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.15-3.el5_4.ia64", "product": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ia64", "product_id": "xulrunner-0:1.9.0.15-3.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el5_4.ia64", "product": { "name": "firefox-0:3.0.15-3.el5_4.ia64", "product_id": "firefox-0:3.0.15-3.el5_4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386", "product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el4_8.i386", "product": { "name": "nspr-0:4.7.6-1.el4_8.i386", "product_id": "nspr-0:4.7.6-1.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=i386" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el4_8.i386", "product": { "name": "nspr-devel-0:4.7.6-1.el4_8.i386", "product_id": "nspr-devel-0:4.7.6-1.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el4.i386", "product": { "name": "firefox-0:3.0.15-3.el4.i386", "product_id": "firefox-0:3.0.15-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el4.i386", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el4.i386", "product_id": "firefox-debuginfo-0:3.0.15-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=i386" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el5_4.i386", "product": { "name": "nspr-devel-0:4.7.6-1.el5_4.i386", "product_id": "nspr-devel-0:4.7.6-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386", "product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el5_4.i386", "product": { "name": "nspr-0:4.7.6-1.el5_4.i386", "product_id": "nspr-0:4.7.6-1.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "product": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "product": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.15-3.el5_4.i386", "product": { "name": "xulrunner-0:1.9.0.15-3.el5_4.i386", "product_id": "xulrunner-0:1.9.0.15-3.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386", "product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el5_4.i386", "product": { "name": "firefox-0:3.0.15-3.el5_4.i386", "product_id": "firefox-0:3.0.15-3.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el4_8.x86_64", "product": { "name": "nspr-devel-0:4.7.6-1.el4_8.x86_64", "product_id": "nspr-devel-0:4.7.6-1.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el4_8.x86_64", "product": { "name": "nspr-0:4.7.6-1.el4_8.x86_64", "product_id": "nspr-0:4.7.6-1.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el4.x86_64", "product": { "name": "firefox-0:3.0.15-3.el4.x86_64", "product_id": "firefox-0:3.0.15-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64", "product_id": "firefox-debuginfo-0:3.0.15-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el5_4.x86_64", "product": { "name": "nspr-devel-0:4.7.6-1.el5_4.x86_64", "product_id": "nspr-devel-0:4.7.6-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el5_4.x86_64", "product": { "name": "nspr-0:4.7.6-1.el5_4.x86_64", "product_id": "nspr-0:4.7.6-1.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "product": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "product": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64", "product": { "name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64", "product_id": "xulrunner-0:1.9.0.15-3.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el5_4.x86_64", "product": { "name": "firefox-0:3.0.15-3.el5_4.x86_64", "product_id": "firefox-0:3.0.15-3.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nspr-0:4.7.6-1.el4_8.src", "product": { "name": "nspr-0:4.7.6-1.el4_8.src", "product_id": "nspr-0:4.7.6-1.el4_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=src" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el4.src", "product": { "name": "firefox-0:3.0.15-3.el4.src", "product_id": "firefox-0:3.0.15-3.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=src" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el5_4.src", "product": { "name": "nspr-0:4.7.6-1.el5_4.src", "product_id": "nspr-0:4.7.6-1.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.15-3.el5_4.src", "product": { "name": "xulrunner-0:1.9.0.15-3.el5_4.src", "product_id": "xulrunner-0:1.9.0.15-3.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=src" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el5_4.src", "product": { "name": "firefox-0:3.0.15-3.el5_4.src", "product_id": "firefox-0:3.0.15-3.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el4_8.ppc", "product": { "name": "nspr-devel-0:4.7.6-1.el4_8.ppc", "product_id": "nspr-devel-0:4.7.6-1.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el4_8.ppc", "product": { "name": "nspr-0:4.7.6-1.el4_8.ppc", "product_id": "nspr-0:4.7.6-1.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el4.ppc", "product": { "name": "firefox-0:3.0.15-3.el4.ppc", "product_id": "firefox-0:3.0.15-3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el4.ppc", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ppc", "product_id": "firefox-debuginfo-0:3.0.15-3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=ppc" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el5_4.ppc", "product": { "name": "nspr-devel-0:4.7.6-1.el5_4.ppc", "product_id": "nspr-devel-0:4.7.6-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el5_4.ppc", "product": { "name": "nspr-0:4.7.6-1.el5_4.ppc", "product_id": "nspr-0:4.7.6-1.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "product": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "product": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc", "product": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc", "product_id": "xulrunner-0:1.9.0.15-3.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el5_4.ppc", "product": { "name": "firefox-0:3.0.15-3.el5_4.ppc", "product_id": "firefox-0:3.0.15-3.el5_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el4_8.ppc64", "product": { "name": "nspr-0:4.7.6-1.el4_8.ppc64", "product_id": "nspr-0:4.7.6-1.el4_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el5_4.ppc64", "product": { "name": "nspr-devel-0:4.7.6-1.el5_4.ppc64", "product_id": "nspr-devel-0:4.7.6-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el5_4.ppc64", "product": { "name": "nspr-0:4.7.6-1.el5_4.ppc64", "product_id": "nspr-0:4.7.6-1.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "product": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "product": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64", "product": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64", "product_id": "xulrunner-0:1.9.0.15-3.el5_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el4_8.s390x", "product": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390x", "product_id": "nspr-devel-0:4.7.6-1.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el4_8.s390x", "product": { "name": "nspr-0:4.7.6-1.el4_8.s390x", "product_id": "nspr-0:4.7.6-1.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el4.s390x", "product": { "name": "firefox-0:3.0.15-3.el4.s390x", "product_id": "firefox-0:3.0.15-3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el4.s390x", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390x", "product_id": "firefox-debuginfo-0:3.0.15-3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=s390x" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el5_4.s390x", "product": { "name": "nspr-devel-0:4.7.6-1.el5_4.s390x", "product_id": "nspr-devel-0:4.7.6-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el5_4.s390x", "product": { "name": "nspr-0:4.7.6-1.el5_4.s390x", "product_id": "nspr-0:4.7.6-1.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "product": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "product": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.15-3.el5_4.s390x", "product": { "name": "xulrunner-0:1.9.0.15-3.el5_4.s390x", "product_id": "xulrunner-0:1.9.0.15-3.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "product": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "product_id": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel-unstable@1.9.0.15-3.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el5_4.s390x", "product": { "name": "firefox-0:3.0.15-3.el5_4.s390x", "product_id": "firefox-0:3.0.15-3.el5_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390", "product_id": "nspr-debuginfo-0:4.7.6-1.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el4_8?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el4_8.s390", "product": { "name": "nspr-0:4.7.6-1.el4_8.s390", "product_id": "nspr-0:4.7.6-1.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el4_8?arch=s390" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el4_8.s390", "product": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390", "product_id": "nspr-devel-0:4.7.6-1.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el4_8?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el4.s390", "product": { "name": "firefox-0:3.0.15-3.el4.s390", "product_id": "firefox-0:3.0.15-3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el4.s390", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390", "product_id": "firefox-debuginfo-0:3.0.15-3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el4?arch=s390" } } }, { "category": "product_version", "name": "nspr-devel-0:4.7.6-1.el5_4.s390", "product": { "name": "nspr-devel-0:4.7.6-1.el5_4.s390", "product_id": "nspr-devel-0:4.7.6-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-devel@4.7.6-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390", "product": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390", "product_id": "nspr-debuginfo-0:4.7.6-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr-debuginfo@4.7.6-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "nspr-0:4.7.6-1.el5_4.s390", "product": { "name": "nspr-0:4.7.6-1.el5_4.s390", "product_id": "nspr-0:4.7.6-1.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/nspr@4.7.6-1.el5_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "product": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "product_id": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.0.15-3.el5_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "product": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "product_id": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.0.15-3.el5_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.0.15-3.el5_4.s390", "product": { "name": "xulrunner-0:1.9.0.15-3.el5_4.s390", "product_id": "xulrunner-0:1.9.0.15-3.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.0.15-3.el5_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390", "product": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390", "product_id": "firefox-debuginfo-0:3.0.15-3.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.0.15-3.el5_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.0.15-3.el5_4.s390", "product": { "name": "firefox-0:3.0.15-3.el5_4.s390", "product_id": "firefox-0:3.0.15-3.el5_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.0.15-3.el5_4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.15-3.el4.i386" }, "product_reference": "firefox-0:3.0.15-3.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.15-3.el4.ia64" }, "product_reference": "firefox-0:3.0.15-3.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.15-3.el4.ppc" }, "product_reference": "firefox-0:3.0.15-3.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.15-3.el4.s390" }, "product_reference": "firefox-0:3.0.15-3.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.15-3.el4.s390x" }, "product_reference": "firefox-0:3.0.15-3.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.15-3.el4.src" }, "product_reference": "firefox-0:3.0.15-3.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.0.15-3.el4.x86_64" }, "product_reference": "firefox-0:3.0.15-3.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.6-1.el4_8.ppc64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.6-1.el4_8.src" }, "product_reference": "nspr-0:4.7.6-1.el4_8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.15-3.el4.i386" }, "product_reference": "firefox-0:3.0.15-3.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.15-3.el4.ia64" }, "product_reference": "firefox-0:3.0.15-3.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.15-3.el4.ppc" }, "product_reference": "firefox-0:3.0.15-3.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.15-3.el4.s390" }, "product_reference": "firefox-0:3.0.15-3.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.15-3.el4.s390x" }, "product_reference": "firefox-0:3.0.15-3.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.15-3.el4.src" }, "product_reference": "firefox-0:3.0.15-3.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.0.15-3.el4.x86_64" }, "product_reference": "firefox-0:3.0.15-3.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.src" }, "product_reference": "nspr-0:4.7.6-1.el4_8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.15-3.el4.i386" }, "product_reference": "firefox-0:3.0.15-3.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.15-3.el4.ia64" }, "product_reference": "firefox-0:3.0.15-3.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.15-3.el4.ppc" }, "product_reference": "firefox-0:3.0.15-3.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.15-3.el4.s390" }, "product_reference": "firefox-0:3.0.15-3.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.15-3.el4.s390x" }, "product_reference": "firefox-0:3.0.15-3.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.15-3.el4.src" }, "product_reference": "firefox-0:3.0.15-3.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.0.15-3.el4.x86_64" }, "product_reference": "firefox-0:3.0.15-3.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.6-1.el4_8.ppc64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.6-1.el4_8.src" }, "product_reference": "nspr-0:4.7.6-1.el4_8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.15-3.el4.i386" }, "product_reference": "firefox-0:3.0.15-3.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.15-3.el4.ia64" }, "product_reference": "firefox-0:3.0.15-3.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.15-3.el4.ppc" }, "product_reference": "firefox-0:3.0.15-3.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.15-3.el4.s390" }, "product_reference": "firefox-0:3.0.15-3.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.15-3.el4.s390x" }, "product_reference": "firefox-0:3.0.15-3.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.15-3.el4.src" }, "product_reference": "firefox-0:3.0.15-3.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.0.15-3.el4.x86_64" }, "product_reference": "firefox-0:3.0.15-3.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.6-1.el4_8.ppc64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.6-1.el4_8.src" }, "product_reference": "nspr-0:4.7.6-1.el4_8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.i386" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.s390" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64" }, "product_reference": "nspr-devel-0:4.7.6-1.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src" }, "product_reference": "nspr-0:4.7.6-1.el5_4.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.15-3.el5_4.i386" }, "product_reference": "firefox-0:3.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.15-3.el5_4.ia64" }, "product_reference": "firefox-0:3.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.15-3.el5_4.ppc" }, "product_reference": "firefox-0:3.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.15-3.el5_4.s390" }, "product_reference": "firefox-0:3.0.15-3.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.15-3.el5_4.s390x" }, "product_reference": "firefox-0:3.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.15-3.el5_4.src" }, "product_reference": "firefox-0:3.0.15-3.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.0.15-3.el5_4.x86_64" }, "product_reference": "firefox-0:3.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.6-1.el5_4.src" }, "product_reference": "nspr-0:4.7.6-1.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.src" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.15-3.el5_4.i386" }, "product_reference": "firefox-0:3.0.15-3.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.15-3.el5_4.ia64" }, "product_reference": "firefox-0:3.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.15-3.el5_4.ppc" }, "product_reference": "firefox-0:3.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.15-3.el5_4.s390" }, "product_reference": "firefox-0:3.0.15-3.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.15-3.el5_4.s390x" }, "product_reference": "firefox-0:3.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.15-3.el5_4.src" }, "product_reference": "firefox-0:3.0.15-3.el5_4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.0.15-3.el5_4.x86_64" }, "product_reference": "firefox-0:3.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.6-1.el5_4.src" }, "product_reference": "nspr-0:4.7.6-1.el5_4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.i386" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.s390" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "nspr-devel-0:4.7.6-1.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64" }, "product_reference": "nspr-devel-0:4.7.6-1.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.src" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" }, "product_reference": "xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0689", "discovery_date": "2009-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "539784" } ], "notes": [ { "category": "description", "text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.", "title": "Vulnerability description" }, { "category": "summary", "text": "array index error in dtoa implementation of many products", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0689" }, { "category": "external", "summary": "RHBZ#539784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689" } ], "release_date": "2009-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "array index error in dtoa implementation of many products" }, { "cve": "CVE-2009-1563", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530162" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "(rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE entry is a duplicate of CVE-2009-0689 and has been rejected; please refer to that CVE entry for additional product fixes and information.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1563" }, { "category": "external", "summary": "RHBZ#530162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1563", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1563" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "(rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion" }, { "cve": "CVE-2009-3274", "discovery_date": "2009-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "524815" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: Predictable /tmp pathname use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3274" }, { "category": "external", "summary": "RHBZ#524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3274" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox: Predictable /tmp pathname use" }, { "cve": "CVE-2009-3370", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530151" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.15, and 3.5.x before 3.5.4, allows remote attackers to read form history by forging mouse and keyboard events that leverage the auto-fill feature to populate form fields, in an attacker-readable form, with history entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox form history vulnerable to stealing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3370" }, { "category": "external", "summary": "RHBZ#530151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530151" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3370", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3370" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox form history vulnerable to stealing" }, { "cve": "CVE-2009-3372", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530155" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via a crafted regular expression in a Proxy Auto-configuration (PAC) file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox crash in proxy auto-configuration regexp parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3372" }, { "category": "external", "summary": "RHBZ#530155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530155" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3372", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3372" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox crash in proxy auto-configuration regexp parsing" }, { "cve": "CVE-2009-3373", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530156" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the GIF image parser in Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, allows remote attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox heap buffer overflow in GIF color map parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3373" }, { "category": "external", "summary": "RHBZ#530156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530156" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3373", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3373" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3373", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3373" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox heap buffer overflow in GIF color map parser" }, { "cve": "CVE-2009-3374", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530157" } ], "notes": [ { "category": "description", "text": "The XPCVariant::VariantDataToJS function in the XPCOM implementation in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 does not enforce intended restrictions on interaction between chrome privileged code and objects obtained from remote web sites, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via unspecified method calls, related to \"doubly-wrapped objects.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "XPCVariant:: VariantDataToJS()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3374" }, { "category": "external", "summary": "RHBZ#530157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3374", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3374" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "XPCVariant:: VariantDataToJS()" }, { "cve": "CVE-2009-3375", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530167" } ], "notes": [ { "category": "description", "text": "content/html/document/src/nsHTMLDocument.cpp in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allows user-assisted remote attackers to bypass the Same Origin Policy and read an arbitrary content selection via the document.getSelection function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox cross-origin data theft through document.getSelection()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3375" }, { "category": "external", "summary": "RHBZ#530167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3375", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3375" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3375" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox cross-origin data theft through document.getSelection()" }, { "cve": "CVE-2009-3376", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox download filename spoofing with RTL override", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3376" }, { "category": "external", "summary": "RHBZ#530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3376" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox download filename spoofing with RTL override" }, { "cve": "CVE-2009-3380", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530567" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3380" }, { "category": "external", "summary": "RHBZ#530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox crashes with evidence of memory corruption" }, { "cve": "CVE-2009-3382", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530569" } ], "notes": [ { "category": "description", "text": "layout/base/nsCSSFrameConstructor.cpp in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 does not properly handle first-letter frames, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3382" }, { "category": "external", "summary": "RHBZ#530569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3382" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox crashes with evidence of memory corruption" }, { "cve": "CVE-2009-3384", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530164" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox integer underflow in FTP directory list parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3384" }, { "category": "external", "summary": "RHBZ#530164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-27T22:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.0.15-3.el4.i386", "4AS:firefox-0:3.0.15-3.el4.ia64", "4AS:firefox-0:3.0.15-3.el4.ppc", "4AS:firefox-0:3.0.15-3.el4.s390", "4AS:firefox-0:3.0.15-3.el4.s390x", "4AS:firefox-0:3.0.15-3.el4.src", "4AS:firefox-0:3.0.15-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4AS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4AS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4AS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4AS:nspr-0:4.7.6-1.el4_8.i386", "4AS:nspr-0:4.7.6-1.el4_8.ia64", "4AS:nspr-0:4.7.6-1.el4_8.ppc", "4AS:nspr-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-0:4.7.6-1.el4_8.s390", "4AS:nspr-0:4.7.6-1.el4_8.s390x", "4AS:nspr-0:4.7.6-1.el4_8.src", "4AS:nspr-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4AS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4AS:nspr-devel-0:4.7.6-1.el4_8.i386", "4AS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4AS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390", "4AS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4AS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4Desktop:firefox-0:3.0.15-3.el4.i386", "4Desktop:firefox-0:3.0.15-3.el4.ia64", "4Desktop:firefox-0:3.0.15-3.el4.ppc", "4Desktop:firefox-0:3.0.15-3.el4.s390", "4Desktop:firefox-0:3.0.15-3.el4.s390x", "4Desktop:firefox-0:3.0.15-3.el4.src", "4Desktop:firefox-0:3.0.15-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4Desktop:nspr-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-0:4.7.6-1.el4_8.src", "4Desktop:nspr-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.i386", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ia64", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.ppc", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.s390x", "4Desktop:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4ES:firefox-0:3.0.15-3.el4.i386", "4ES:firefox-0:3.0.15-3.el4.ia64", "4ES:firefox-0:3.0.15-3.el4.ppc", "4ES:firefox-0:3.0.15-3.el4.s390", "4ES:firefox-0:3.0.15-3.el4.s390x", "4ES:firefox-0:3.0.15-3.el4.src", "4ES:firefox-0:3.0.15-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.i386", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4ES:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390", "4ES:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4ES:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4ES:nspr-0:4.7.6-1.el4_8.i386", "4ES:nspr-0:4.7.6-1.el4_8.ia64", "4ES:nspr-0:4.7.6-1.el4_8.ppc", "4ES:nspr-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-0:4.7.6-1.el4_8.s390", "4ES:nspr-0:4.7.6-1.el4_8.s390x", "4ES:nspr-0:4.7.6-1.el4_8.src", "4ES:nspr-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4ES:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4ES:nspr-devel-0:4.7.6-1.el4_8.i386", "4ES:nspr-devel-0:4.7.6-1.el4_8.ia64", "4ES:nspr-devel-0:4.7.6-1.el4_8.ppc", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390", "4ES:nspr-devel-0:4.7.6-1.el4_8.s390x", "4ES:nspr-devel-0:4.7.6-1.el4_8.x86_64", "4WS:firefox-0:3.0.15-3.el4.i386", "4WS:firefox-0:3.0.15-3.el4.ia64", "4WS:firefox-0:3.0.15-3.el4.ppc", "4WS:firefox-0:3.0.15-3.el4.s390", "4WS:firefox-0:3.0.15-3.el4.s390x", "4WS:firefox-0:3.0.15-3.el4.src", "4WS:firefox-0:3.0.15-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.i386", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ia64", "4WS:firefox-debuginfo-0:3.0.15-3.el4.ppc", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390", "4WS:firefox-debuginfo-0:3.0.15-3.el4.s390x", "4WS:firefox-debuginfo-0:3.0.15-3.el4.x86_64", "4WS:nspr-0:4.7.6-1.el4_8.i386", "4WS:nspr-0:4.7.6-1.el4_8.ia64", "4WS:nspr-0:4.7.6-1.el4_8.ppc", "4WS:nspr-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-0:4.7.6-1.el4_8.s390", "4WS:nspr-0:4.7.6-1.el4_8.s390x", "4WS:nspr-0:4.7.6-1.el4_8.src", "4WS:nspr-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.i386", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ia64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.ppc64", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.s390x", "4WS:nspr-debuginfo-0:4.7.6-1.el4_8.x86_64", "4WS:nspr-devel-0:4.7.6-1.el4_8.i386", "4WS:nspr-devel-0:4.7.6-1.el4_8.ia64", "4WS:nspr-devel-0:4.7.6-1.el4_8.ppc", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390", "4WS:nspr-devel-0:4.7.6-1.el4_8.s390x", "4WS:nspr-devel-0:4.7.6-1.el4_8.x86_64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.src", "5Client-Workstation:nspr-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client-Workstation:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client-Workstation:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Client:firefox-0:3.0.15-3.el5_4.i386", "5Client:firefox-0:3.0.15-3.el5_4.ia64", "5Client:firefox-0:3.0.15-3.el5_4.ppc", "5Client:firefox-0:3.0.15-3.el5_4.s390", "5Client:firefox-0:3.0.15-3.el5_4.s390x", "5Client:firefox-0:3.0.15-3.el5_4.src", "5Client:firefox-0:3.0.15-3.el5_4.x86_64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Client:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Client:nspr-0:4.7.6-1.el5_4.i386", "5Client:nspr-0:4.7.6-1.el5_4.ia64", "5Client:nspr-0:4.7.6-1.el5_4.ppc", "5Client:nspr-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-0:4.7.6-1.el5_4.s390", "5Client:nspr-0:4.7.6-1.el5_4.s390x", "5Client:nspr-0:4.7.6-1.el5_4.src", "5Client:nspr-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Client:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Client:nspr-devel-0:4.7.6-1.el5_4.i386", "5Client:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Client:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390", "5Client:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Client:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-0:1.9.0.15-3.el5_4.src", "5Client:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Client:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64", "5Server:firefox-0:3.0.15-3.el5_4.i386", "5Server:firefox-0:3.0.15-3.el5_4.ia64", "5Server:firefox-0:3.0.15-3.el5_4.ppc", "5Server:firefox-0:3.0.15-3.el5_4.s390", "5Server:firefox-0:3.0.15-3.el5_4.s390x", "5Server:firefox-0:3.0.15-3.el5_4.src", "5Server:firefox-0:3.0.15-3.el5_4.x86_64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.i386", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ia64", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.ppc", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.s390x", "5Server:firefox-debuginfo-0:3.0.15-3.el5_4.x86_64", "5Server:nspr-0:4.7.6-1.el5_4.i386", "5Server:nspr-0:4.7.6-1.el5_4.ia64", "5Server:nspr-0:4.7.6-1.el5_4.ppc", "5Server:nspr-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-0:4.7.6-1.el5_4.s390", "5Server:nspr-0:4.7.6-1.el5_4.s390x", "5Server:nspr-0:4.7.6-1.el5_4.src", "5Server:nspr-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.i386", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ia64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.s390x", "5Server:nspr-debuginfo-0:4.7.6-1.el5_4.x86_64", "5Server:nspr-devel-0:4.7.6-1.el5_4.i386", "5Server:nspr-devel-0:4.7.6-1.el5_4.ia64", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc", "5Server:nspr-devel-0:4.7.6-1.el5_4.ppc64", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390", "5Server:nspr-devel-0:4.7.6-1.el5_4.s390x", "5Server:nspr-devel-0:4.7.6-1.el5_4.x86_64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-0:1.9.0.15-3.el5_4.src", "5Server:xulrunner-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-debuginfo-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.ppc64", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-0:1.9.0.15-3.el5_4.x86_64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.i386", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ia64", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.ppc", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.s390x", "5Server:xulrunner-devel-unstable-0:1.9.0.15-3.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox integer underflow in FTP directory list parser" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.